Analysis
-
max time kernel
163s -
max time network
202s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 12:39
Static task
static1
Behavioral task
behavioral1
Sample
f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe
Resource
win10v2004-20221111-en
General
-
Target
f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe
-
Size
679KB
-
MD5
5adafaad972e3ba20c8a9381e00ef147
-
SHA1
f9ea16679b27fa79944b963f8db45ec00e9fb32d
-
SHA256
f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625
-
SHA512
be246760efab08d080d6f0c1c5b1f312a0e3155e4191c37e86f8b99a03406d61bd569660d32bee4919da4cbcacffbce2763cbc53e32385eaf3ee22077e91e391
-
SSDEEP
12288:P1iW3qxJbe973FR15E3plnFWSZVcV88B37adcdwARQzySyQST/ZscO:tBj73FjCZlFWWLUa1zySyXhs
Malware Config
Extracted
darkcomet
Guest16_min
dcratted.duckdns.org:3080
DCMIN_MUTEX-G22C7RQ
-
gencode
FFUwUJHhLVPu
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
vbc.exesvchost .execsrss .exevbc.exepid process 424 vbc.exe 1496 svchost .exe 4820 csrss .exe 980 vbc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.execsrss .exesvchost .exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost .exe" f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost .exe" csrss .exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost .exe" svchost .exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.execsrss .exedescription pid process target process PID 4216 set thread context of 424 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe vbc.exe PID 4820 set thread context of 980 4820 csrss .exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.execsrss .exesvchost .exepid process 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4820 csrss .exe 4820 csrss .exe 1496 svchost .exe 1496 svchost .exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4820 csrss .exe 4820 csrss .exe 1496 svchost .exe 1496 svchost .exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4820 csrss .exe 4820 csrss .exe 1496 svchost .exe 1496 svchost .exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4820 csrss .exe 4820 csrss .exe 1496 svchost .exe 1496 svchost .exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4820 csrss .exe 4820 csrss .exe 1496 svchost .exe 1496 svchost .exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4820 csrss .exe 4820 csrss .exe 1496 svchost .exe 1496 svchost .exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4820 csrss .exe 4820 csrss .exe 1496 svchost .exe 1496 svchost .exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4820 csrss .exe 4820 csrss .exe 1496 svchost .exe 1496 svchost .exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4820 csrss .exe 4820 csrss .exe 1496 svchost .exe 1496 svchost .exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe 4820 csrss .exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
Processes:
f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exevbc.exevbc.execsrss .exesvchost .exedescription pid process Token: SeDebugPrivilege 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe Token: SeIncreaseQuotaPrivilege 424 vbc.exe Token: SeSecurityPrivilege 424 vbc.exe Token: SeTakeOwnershipPrivilege 424 vbc.exe Token: SeLoadDriverPrivilege 424 vbc.exe Token: SeSystemProfilePrivilege 424 vbc.exe Token: SeSystemtimePrivilege 424 vbc.exe Token: SeProfSingleProcessPrivilege 424 vbc.exe Token: SeIncBasePriorityPrivilege 424 vbc.exe Token: SeCreatePagefilePrivilege 424 vbc.exe Token: SeBackupPrivilege 424 vbc.exe Token: SeRestorePrivilege 424 vbc.exe Token: SeShutdownPrivilege 424 vbc.exe Token: SeDebugPrivilege 424 vbc.exe Token: SeSystemEnvironmentPrivilege 424 vbc.exe Token: SeChangeNotifyPrivilege 424 vbc.exe Token: SeRemoteShutdownPrivilege 424 vbc.exe Token: SeUndockPrivilege 424 vbc.exe Token: SeManageVolumePrivilege 424 vbc.exe Token: SeImpersonatePrivilege 424 vbc.exe Token: SeCreateGlobalPrivilege 424 vbc.exe Token: 33 424 vbc.exe Token: 34 424 vbc.exe Token: 35 424 vbc.exe Token: 36 424 vbc.exe Token: SeIncreaseQuotaPrivilege 980 vbc.exe Token: SeSecurityPrivilege 980 vbc.exe Token: SeTakeOwnershipPrivilege 980 vbc.exe Token: SeLoadDriverPrivilege 980 vbc.exe Token: SeSystemProfilePrivilege 980 vbc.exe Token: SeSystemtimePrivilege 980 vbc.exe Token: SeProfSingleProcessPrivilege 980 vbc.exe Token: SeIncBasePriorityPrivilege 980 vbc.exe Token: SeCreatePagefilePrivilege 980 vbc.exe Token: SeBackupPrivilege 980 vbc.exe Token: SeRestorePrivilege 980 vbc.exe Token: SeShutdownPrivilege 980 vbc.exe Token: SeDebugPrivilege 980 vbc.exe Token: SeSystemEnvironmentPrivilege 980 vbc.exe Token: SeChangeNotifyPrivilege 980 vbc.exe Token: SeRemoteShutdownPrivilege 980 vbc.exe Token: SeUndockPrivilege 980 vbc.exe Token: SeManageVolumePrivilege 980 vbc.exe Token: SeImpersonatePrivilege 980 vbc.exe Token: SeCreateGlobalPrivilege 980 vbc.exe Token: 33 980 vbc.exe Token: 34 980 vbc.exe Token: 35 980 vbc.exe Token: 36 980 vbc.exe Token: SeDebugPrivilege 4820 csrss .exe Token: SeDebugPrivilege 1496 svchost .exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 424 vbc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.execsrss .exedescription pid process target process PID 4216 wrote to memory of 424 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe vbc.exe PID 4216 wrote to memory of 424 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe vbc.exe PID 4216 wrote to memory of 424 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe vbc.exe PID 4216 wrote to memory of 424 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe vbc.exe PID 4216 wrote to memory of 424 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe vbc.exe PID 4216 wrote to memory of 424 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe vbc.exe PID 4216 wrote to memory of 424 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe vbc.exe PID 4216 wrote to memory of 424 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe vbc.exe PID 4216 wrote to memory of 424 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe vbc.exe PID 4216 wrote to memory of 424 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe vbc.exe PID 4216 wrote to memory of 424 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe vbc.exe PID 4216 wrote to memory of 424 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe vbc.exe PID 4216 wrote to memory of 424 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe vbc.exe PID 4216 wrote to memory of 424 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe vbc.exe PID 4216 wrote to memory of 1496 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe svchost .exe PID 4216 wrote to memory of 1496 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe svchost .exe PID 4216 wrote to memory of 1496 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe svchost .exe PID 4216 wrote to memory of 4820 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe csrss .exe PID 4216 wrote to memory of 4820 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe csrss .exe PID 4216 wrote to memory of 4820 4216 f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe csrss .exe PID 4820 wrote to memory of 980 4820 csrss .exe vbc.exe PID 4820 wrote to memory of 980 4820 csrss .exe vbc.exe PID 4820 wrote to memory of 980 4820 csrss .exe vbc.exe PID 4820 wrote to memory of 980 4820 csrss .exe vbc.exe PID 4820 wrote to memory of 980 4820 csrss .exe vbc.exe PID 4820 wrote to memory of 980 4820 csrss .exe vbc.exe PID 4820 wrote to memory of 980 4820 csrss .exe vbc.exe PID 4820 wrote to memory of 980 4820 csrss .exe vbc.exe PID 4820 wrote to memory of 980 4820 csrss .exe vbc.exe PID 4820 wrote to memory of 980 4820 csrss .exe vbc.exe PID 4820 wrote to memory of 980 4820 csrss .exe vbc.exe PID 4820 wrote to memory of 980 4820 csrss .exe vbc.exe PID 4820 wrote to memory of 980 4820 csrss .exe vbc.exe PID 4820 wrote to memory of 980 4820 csrss .exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe"C:\Users\Admin\AppData\Local\Temp\f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:424
-
-
C:\Users\Admin\AppData\Local\Temp\svchost .exe"C:\Users\Admin\AppData\Local\Temp\svchost .exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Users\Admin\AppData\Local\Temp\csrss .exe"C:\Users\Admin\AppData\Local\Temp\csrss .exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:980
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD5f7bd5472d2fbc710b770d6c4eaf5882a
SHA18769f69d7a410ce92faa2c331ef335fc52b1708e
SHA256d97bec075cabf338039503a5400a2971aa769630ede37862fc9de742c40a094d
SHA51278a0159a75bedac15a4c1777a2ead30f8216c6529c1d489ed83bd3c8700cd0989566f30504fa75d988622c1ab1c2c3f9996d647daaa428645db2408787ae3353
-
Filesize
679KB
MD55adafaad972e3ba20c8a9381e00ef147
SHA1f9ea16679b27fa79944b963f8db45ec00e9fb32d
SHA256f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625
SHA512be246760efab08d080d6f0c1c5b1f312a0e3155e4191c37e86f8b99a03406d61bd569660d32bee4919da4cbcacffbce2763cbc53e32385eaf3ee22077e91e391
-
Filesize
679KB
MD55adafaad972e3ba20c8a9381e00ef147
SHA1f9ea16679b27fa79944b963f8db45ec00e9fb32d
SHA256f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625
SHA512be246760efab08d080d6f0c1c5b1f312a0e3155e4191c37e86f8b99a03406d61bd569660d32bee4919da4cbcacffbce2763cbc53e32385eaf3ee22077e91e391
-
Filesize
679KB
MD55adafaad972e3ba20c8a9381e00ef147
SHA1f9ea16679b27fa79944b963f8db45ec00e9fb32d
SHA256f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625
SHA512be246760efab08d080d6f0c1c5b1f312a0e3155e4191c37e86f8b99a03406d61bd569660d32bee4919da4cbcacffbce2763cbc53e32385eaf3ee22077e91e391
-
Filesize
679KB
MD55adafaad972e3ba20c8a9381e00ef147
SHA1f9ea16679b27fa79944b963f8db45ec00e9fb32d
SHA256f876d29899bbb047f8f5fbb14c702a3ba88a34989d5ebe62b736ca060c1c4625
SHA512be246760efab08d080d6f0c1c5b1f312a0e3155e4191c37e86f8b99a03406d61bd569660d32bee4919da4cbcacffbce2763cbc53e32385eaf3ee22077e91e391
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34