Analysis
-
max time kernel
211s -
max time network
169s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 13:19
Static task
static1
Behavioral task
behavioral1
Sample
b41b5ff0e615b7a551ed96226e1e159353567cc8f6a3aa4afe2b0df193b2d716.exe
Resource
win7-20221111-en
General
-
Target
b41b5ff0e615b7a551ed96226e1e159353567cc8f6a3aa4afe2b0df193b2d716.exe
-
Size
1014KB
-
MD5
fc36609a54c8f09988e46d3f14cdbe8e
-
SHA1
59668fde8e4303bef1000bc6a2d179d6001c1bf4
-
SHA256
b41b5ff0e615b7a551ed96226e1e159353567cc8f6a3aa4afe2b0df193b2d716
-
SHA512
34de0feb1a2e0a4fd538d6c8083340998230e748fd8a3d12bf51751eff62af1ef3044e7e663760cb17bad3e548a45d75e8d9f1d6803c7a31246157423dae6d1c
-
SSDEEP
12288:uXhcWNAzVJmM55U4j1DIuddcQsfXXKktxADIAP+RNJCH5fZlP:iBNArmMPU4jqudBcXHtxyIpB4TP
Malware Config
Extracted
darkcomet
csgo
hyptonix.ddns.net:1604
DCMIN_MUTEX-LYN9LYG
-
gencode
guRWof92yMZb
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
required.exerequired.exepid process 1068 required.exe 524 required.exe -
Drops startup file 1 IoCs
Processes:
b41b5ff0e615b7a551ed96226e1e159353567cc8f6a3aa4afe2b0df193b2d716.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Required.vbs b41b5ff0e615b7a551ed96226e1e159353567cc8f6a3aa4afe2b0df193b2d716.exe -
Loads dropped DLL 1 IoCs
Processes:
b41b5ff0e615b7a551ed96226e1e159353567cc8f6a3aa4afe2b0df193b2d716.exepid process 1500 b41b5ff0e615b7a551ed96226e1e159353567cc8f6a3aa4afe2b0df193b2d716.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
required.exedescription pid process target process PID 1068 set thread context of 524 1068 required.exe required.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
required.exepid process 1068 required.exe 1068 required.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
required.exedescription pid process Token: SeIncreaseQuotaPrivilege 524 required.exe Token: SeSecurityPrivilege 524 required.exe Token: SeTakeOwnershipPrivilege 524 required.exe Token: SeLoadDriverPrivilege 524 required.exe Token: SeSystemProfilePrivilege 524 required.exe Token: SeSystemtimePrivilege 524 required.exe Token: SeProfSingleProcessPrivilege 524 required.exe Token: SeIncBasePriorityPrivilege 524 required.exe Token: SeCreatePagefilePrivilege 524 required.exe Token: SeBackupPrivilege 524 required.exe Token: SeRestorePrivilege 524 required.exe Token: SeShutdownPrivilege 524 required.exe Token: SeDebugPrivilege 524 required.exe Token: SeSystemEnvironmentPrivilege 524 required.exe Token: SeChangeNotifyPrivilege 524 required.exe Token: SeRemoteShutdownPrivilege 524 required.exe Token: SeUndockPrivilege 524 required.exe Token: SeManageVolumePrivilege 524 required.exe Token: SeImpersonatePrivilege 524 required.exe Token: SeCreateGlobalPrivilege 524 required.exe Token: 33 524 required.exe Token: 34 524 required.exe Token: 35 524 required.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
required.exepid process 524 required.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
b41b5ff0e615b7a551ed96226e1e159353567cc8f6a3aa4afe2b0df193b2d716.exerequired.exedescription pid process target process PID 1500 wrote to memory of 1068 1500 b41b5ff0e615b7a551ed96226e1e159353567cc8f6a3aa4afe2b0df193b2d716.exe required.exe PID 1500 wrote to memory of 1068 1500 b41b5ff0e615b7a551ed96226e1e159353567cc8f6a3aa4afe2b0df193b2d716.exe required.exe PID 1500 wrote to memory of 1068 1500 b41b5ff0e615b7a551ed96226e1e159353567cc8f6a3aa4afe2b0df193b2d716.exe required.exe PID 1500 wrote to memory of 1068 1500 b41b5ff0e615b7a551ed96226e1e159353567cc8f6a3aa4afe2b0df193b2d716.exe required.exe PID 1068 wrote to memory of 524 1068 required.exe required.exe PID 1068 wrote to memory of 524 1068 required.exe required.exe PID 1068 wrote to memory of 524 1068 required.exe required.exe PID 1068 wrote to memory of 524 1068 required.exe required.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b41b5ff0e615b7a551ed96226e1e159353567cc8f6a3aa4afe2b0df193b2d716.exe"C:\Users\Admin\AppData\Local\Temp\b41b5ff0e615b7a551ed96226e1e159353567cc8f6a3aa4afe2b0df193b2d716.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Roaming\dcpower\required.exe"C:\Users\Admin\AppData\Roaming\dcpower\required.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Users\Admin\AppData\Roaming\dcpower\required.exe"C:\Users\Admin\AppData\Roaming\dcpower\required.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:524
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1014KB
MD5fc36609a54c8f09988e46d3f14cdbe8e
SHA159668fde8e4303bef1000bc6a2d179d6001c1bf4
SHA256b41b5ff0e615b7a551ed96226e1e159353567cc8f6a3aa4afe2b0df193b2d716
SHA51234de0feb1a2e0a4fd538d6c8083340998230e748fd8a3d12bf51751eff62af1ef3044e7e663760cb17bad3e548a45d75e8d9f1d6803c7a31246157423dae6d1c
-
Filesize
1014KB
MD5fc36609a54c8f09988e46d3f14cdbe8e
SHA159668fde8e4303bef1000bc6a2d179d6001c1bf4
SHA256b41b5ff0e615b7a551ed96226e1e159353567cc8f6a3aa4afe2b0df193b2d716
SHA51234de0feb1a2e0a4fd538d6c8083340998230e748fd8a3d12bf51751eff62af1ef3044e7e663760cb17bad3e548a45d75e8d9f1d6803c7a31246157423dae6d1c
-
Filesize
1014KB
MD5fc36609a54c8f09988e46d3f14cdbe8e
SHA159668fde8e4303bef1000bc6a2d179d6001c1bf4
SHA256b41b5ff0e615b7a551ed96226e1e159353567cc8f6a3aa4afe2b0df193b2d716
SHA51234de0feb1a2e0a4fd538d6c8083340998230e748fd8a3d12bf51751eff62af1ef3044e7e663760cb17bad3e548a45d75e8d9f1d6803c7a31246157423dae6d1c
-
Filesize
1014KB
MD5fc36609a54c8f09988e46d3f14cdbe8e
SHA159668fde8e4303bef1000bc6a2d179d6001c1bf4
SHA256b41b5ff0e615b7a551ed96226e1e159353567cc8f6a3aa4afe2b0df193b2d716
SHA51234de0feb1a2e0a4fd538d6c8083340998230e748fd8a3d12bf51751eff62af1ef3044e7e663760cb17bad3e548a45d75e8d9f1d6803c7a31246157423dae6d1c