Analysis
-
max time kernel
172s -
max time network
82s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 13:40
Static task
static1
Behavioral task
behavioral1
Sample
8fd837f851b5a31de2833401b38e56b54b6b43c50b3dd959058d23fbd51086f8.exe
Resource
win7-20221111-en
General
-
Target
8fd837f851b5a31de2833401b38e56b54b6b43c50b3dd959058d23fbd51086f8.exe
-
Size
533KB
-
MD5
e76d5d56d415a1ce22645e0063ad2cec
-
SHA1
df434abbcfcc107752d3138e45eb4ee48bea062c
-
SHA256
8fd837f851b5a31de2833401b38e56b54b6b43c50b3dd959058d23fbd51086f8
-
SHA512
916dfbed53cb0499b315a6ab5e3b0f4f7b0c5e0c8cb069b0049bedf79ece2a68a2b30e3eadd6bd651fe65c190fc98d0e37c70b17bca9dcf0b5a267f2a2f0ed05
-
SSDEEP
6144:WeUTLsOGd1DA8asB2+z60iK4ksJrsSHIzTgIkyzIY9dOuo4ljuN1E8FjUfHvjj:g4OGdNA8acJ4bsSozcIkyz7RuNUvvjj
Malware Config
Extracted
darkcomet
NEWERA2
coza.glory297.org:1708
DC_MUTEX-MU5U1BZ
-
gencode
xydyGlW8tLZ2
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
detect.exedetect.exepid process 832 detect.exe 1780 detect.exe -
Processes:
resource yara_rule behavioral1/memory/1780-63-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1780-64-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Drops startup file 1 IoCs
Processes:
8fd837f851b5a31de2833401b38e56b54b6b43c50b3dd959058d23fbd51086f8.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ID Detector.vbs 8fd837f851b5a31de2833401b38e56b54b6b43c50b3dd959058d23fbd51086f8.exe -
Loads dropped DLL 1 IoCs
Processes:
8fd837f851b5a31de2833401b38e56b54b6b43c50b3dd959058d23fbd51086f8.exepid process 2020 8fd837f851b5a31de2833401b38e56b54b6b43c50b3dd959058d23fbd51086f8.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
detect.exedescription pid process target process PID 832 set thread context of 1780 832 detect.exe detect.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
detect.exepid process 832 detect.exe 832 detect.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
detect.exedescription pid process Token: SeIncreaseQuotaPrivilege 1780 detect.exe Token: SeSecurityPrivilege 1780 detect.exe Token: SeTakeOwnershipPrivilege 1780 detect.exe Token: SeLoadDriverPrivilege 1780 detect.exe Token: SeSystemProfilePrivilege 1780 detect.exe Token: SeSystemtimePrivilege 1780 detect.exe Token: SeProfSingleProcessPrivilege 1780 detect.exe Token: SeIncBasePriorityPrivilege 1780 detect.exe Token: SeCreatePagefilePrivilege 1780 detect.exe Token: SeBackupPrivilege 1780 detect.exe Token: SeRestorePrivilege 1780 detect.exe Token: SeShutdownPrivilege 1780 detect.exe Token: SeDebugPrivilege 1780 detect.exe Token: SeSystemEnvironmentPrivilege 1780 detect.exe Token: SeChangeNotifyPrivilege 1780 detect.exe Token: SeRemoteShutdownPrivilege 1780 detect.exe Token: SeUndockPrivilege 1780 detect.exe Token: SeManageVolumePrivilege 1780 detect.exe Token: SeImpersonatePrivilege 1780 detect.exe Token: SeCreateGlobalPrivilege 1780 detect.exe Token: 33 1780 detect.exe Token: 34 1780 detect.exe Token: 35 1780 detect.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
detect.exepid process 1780 detect.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
8fd837f851b5a31de2833401b38e56b54b6b43c50b3dd959058d23fbd51086f8.exedetect.exedescription pid process target process PID 2020 wrote to memory of 832 2020 8fd837f851b5a31de2833401b38e56b54b6b43c50b3dd959058d23fbd51086f8.exe detect.exe PID 2020 wrote to memory of 832 2020 8fd837f851b5a31de2833401b38e56b54b6b43c50b3dd959058d23fbd51086f8.exe detect.exe PID 2020 wrote to memory of 832 2020 8fd837f851b5a31de2833401b38e56b54b6b43c50b3dd959058d23fbd51086f8.exe detect.exe PID 2020 wrote to memory of 832 2020 8fd837f851b5a31de2833401b38e56b54b6b43c50b3dd959058d23fbd51086f8.exe detect.exe PID 832 wrote to memory of 1780 832 detect.exe detect.exe PID 832 wrote to memory of 1780 832 detect.exe detect.exe PID 832 wrote to memory of 1780 832 detect.exe detect.exe PID 832 wrote to memory of 1780 832 detect.exe detect.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8fd837f851b5a31de2833401b38e56b54b6b43c50b3dd959058d23fbd51086f8.exe"C:\Users\Admin\AppData\Local\Temp\8fd837f851b5a31de2833401b38e56b54b6b43c50b3dd959058d23fbd51086f8.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Roaming\ID Detector\detect.exe"C:\Users\Admin\AppData\Roaming\ID Detector\detect.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Users\Admin\AppData\Roaming\ID Detector\detect.exe"C:\Users\Admin\AppData\Roaming\ID Detector\detect.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1780
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
533KB
MD5e76d5d56d415a1ce22645e0063ad2cec
SHA1df434abbcfcc107752d3138e45eb4ee48bea062c
SHA2568fd837f851b5a31de2833401b38e56b54b6b43c50b3dd959058d23fbd51086f8
SHA512916dfbed53cb0499b315a6ab5e3b0f4f7b0c5e0c8cb069b0049bedf79ece2a68a2b30e3eadd6bd651fe65c190fc98d0e37c70b17bca9dcf0b5a267f2a2f0ed05
-
Filesize
533KB
MD5e76d5d56d415a1ce22645e0063ad2cec
SHA1df434abbcfcc107752d3138e45eb4ee48bea062c
SHA2568fd837f851b5a31de2833401b38e56b54b6b43c50b3dd959058d23fbd51086f8
SHA512916dfbed53cb0499b315a6ab5e3b0f4f7b0c5e0c8cb069b0049bedf79ece2a68a2b30e3eadd6bd651fe65c190fc98d0e37c70b17bca9dcf0b5a267f2a2f0ed05
-
Filesize
533KB
MD5e76d5d56d415a1ce22645e0063ad2cec
SHA1df434abbcfcc107752d3138e45eb4ee48bea062c
SHA2568fd837f851b5a31de2833401b38e56b54b6b43c50b3dd959058d23fbd51086f8
SHA512916dfbed53cb0499b315a6ab5e3b0f4f7b0c5e0c8cb069b0049bedf79ece2a68a2b30e3eadd6bd651fe65c190fc98d0e37c70b17bca9dcf0b5a267f2a2f0ed05
-
Filesize
533KB
MD5e76d5d56d415a1ce22645e0063ad2cec
SHA1df434abbcfcc107752d3138e45eb4ee48bea062c
SHA2568fd837f851b5a31de2833401b38e56b54b6b43c50b3dd959058d23fbd51086f8
SHA512916dfbed53cb0499b315a6ab5e3b0f4f7b0c5e0c8cb069b0049bedf79ece2a68a2b30e3eadd6bd651fe65c190fc98d0e37c70b17bca9dcf0b5a267f2a2f0ed05