Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:47
Static task
static1
Behavioral task
behavioral1
Sample
21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe
Resource
win10v2004-20220812-en
General
-
Target
21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe
-
Size
839KB
-
MD5
716a5a605210a120fbf1ff9e5c51f05f
-
SHA1
b471a3fdea022668e3f57c9c1f0172f821b3e9d2
-
SHA256
21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855
-
SHA512
e867601e8648e2508961a26d9bd33f560165425f16dfbd695ecf7d9d54052cbfeb35bcbed316eb3116fb236b4987a2b238cf7f62c046a4bd534b30105979ba82
-
SSDEEP
12288:QTIHhdXKcl+XRhORnhRZxdGJAVGWuCAIMd0coVXi3W8vsoxDrS7YlX:Qq3XK6+X3OR3Zxd6UwCydGVkW83Dr
Malware Config
Extracted
darkcomet
Victims
mrchbk.noip.me:2123
DC_MUTEX-EZ6YFTY
-
gencode
4FUM8Qy2Ej7F
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
WUDHost.exeAcctres.exeWUDHost.exepid process 1180 WUDHost.exe 1488 Acctres.exe 1644 WUDHost.exe -
Loads dropped DLL 3 IoCs
Processes:
21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exeWUDHost.exeAcctres.exepid process 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1180 WUDHost.exe 1488 Acctres.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WUDHost.exeWUDHost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exeAcctres.exedescription pid process target process PID 1272 set thread context of 2012 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe vbc.exe PID 1488 set thread context of 1828 1488 Acctres.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exeWUDHost.exepid process 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1180 WUDHost.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1180 WUDHost.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1180 WUDHost.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1180 WUDHost.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1180 WUDHost.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1180 WUDHost.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1180 WUDHost.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1180 WUDHost.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1180 WUDHost.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1180 WUDHost.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1180 WUDHost.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1180 WUDHost.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe 1180 WUDHost.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exevbc.exeWUDHost.exeAcctres.exevbc.exeWUDHost.exedescription pid process Token: SeDebugPrivilege 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe Token: SeIncreaseQuotaPrivilege 2012 vbc.exe Token: SeSecurityPrivilege 2012 vbc.exe Token: SeTakeOwnershipPrivilege 2012 vbc.exe Token: SeLoadDriverPrivilege 2012 vbc.exe Token: SeSystemProfilePrivilege 2012 vbc.exe Token: SeSystemtimePrivilege 2012 vbc.exe Token: SeProfSingleProcessPrivilege 2012 vbc.exe Token: SeIncBasePriorityPrivilege 2012 vbc.exe Token: SeCreatePagefilePrivilege 2012 vbc.exe Token: SeBackupPrivilege 2012 vbc.exe Token: SeRestorePrivilege 2012 vbc.exe Token: SeShutdownPrivilege 2012 vbc.exe Token: SeDebugPrivilege 2012 vbc.exe Token: SeSystemEnvironmentPrivilege 2012 vbc.exe Token: SeChangeNotifyPrivilege 2012 vbc.exe Token: SeRemoteShutdownPrivilege 2012 vbc.exe Token: SeUndockPrivilege 2012 vbc.exe Token: SeManageVolumePrivilege 2012 vbc.exe Token: SeImpersonatePrivilege 2012 vbc.exe Token: SeCreateGlobalPrivilege 2012 vbc.exe Token: 33 2012 vbc.exe Token: 34 2012 vbc.exe Token: 35 2012 vbc.exe Token: SeDebugPrivilege 1180 WUDHost.exe Token: SeDebugPrivilege 1488 Acctres.exe Token: SeIncreaseQuotaPrivilege 1828 vbc.exe Token: SeSecurityPrivilege 1828 vbc.exe Token: SeTakeOwnershipPrivilege 1828 vbc.exe Token: SeLoadDriverPrivilege 1828 vbc.exe Token: SeSystemProfilePrivilege 1828 vbc.exe Token: SeSystemtimePrivilege 1828 vbc.exe Token: SeProfSingleProcessPrivilege 1828 vbc.exe Token: SeIncBasePriorityPrivilege 1828 vbc.exe Token: SeCreatePagefilePrivilege 1828 vbc.exe Token: SeBackupPrivilege 1828 vbc.exe Token: SeRestorePrivilege 1828 vbc.exe Token: SeShutdownPrivilege 1828 vbc.exe Token: SeDebugPrivilege 1828 vbc.exe Token: SeSystemEnvironmentPrivilege 1828 vbc.exe Token: SeChangeNotifyPrivilege 1828 vbc.exe Token: SeRemoteShutdownPrivilege 1828 vbc.exe Token: SeUndockPrivilege 1828 vbc.exe Token: SeManageVolumePrivilege 1828 vbc.exe Token: SeImpersonatePrivilege 1828 vbc.exe Token: SeCreateGlobalPrivilege 1828 vbc.exe Token: 33 1828 vbc.exe Token: 34 1828 vbc.exe Token: 35 1828 vbc.exe Token: SeDebugPrivilege 1644 WUDHost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 2012 vbc.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exeWUDHost.exeAcctres.exedescription pid process target process PID 1272 wrote to memory of 2012 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe vbc.exe PID 1272 wrote to memory of 2012 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe vbc.exe PID 1272 wrote to memory of 2012 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe vbc.exe PID 1272 wrote to memory of 2012 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe vbc.exe PID 1272 wrote to memory of 2012 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe vbc.exe PID 1272 wrote to memory of 2012 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe vbc.exe PID 1272 wrote to memory of 2012 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe vbc.exe PID 1272 wrote to memory of 2012 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe vbc.exe PID 1272 wrote to memory of 2012 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe vbc.exe PID 1272 wrote to memory of 2012 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe vbc.exe PID 1272 wrote to memory of 2012 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe vbc.exe PID 1272 wrote to memory of 2012 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe vbc.exe PID 1272 wrote to memory of 2012 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe vbc.exe PID 1272 wrote to memory of 1180 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe WUDHost.exe PID 1272 wrote to memory of 1180 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe WUDHost.exe PID 1272 wrote to memory of 1180 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe WUDHost.exe PID 1272 wrote to memory of 1180 1272 21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe WUDHost.exe PID 1180 wrote to memory of 1488 1180 WUDHost.exe Acctres.exe PID 1180 wrote to memory of 1488 1180 WUDHost.exe Acctres.exe PID 1180 wrote to memory of 1488 1180 WUDHost.exe Acctres.exe PID 1180 wrote to memory of 1488 1180 WUDHost.exe Acctres.exe PID 1488 wrote to memory of 1828 1488 Acctres.exe vbc.exe PID 1488 wrote to memory of 1828 1488 Acctres.exe vbc.exe PID 1488 wrote to memory of 1828 1488 Acctres.exe vbc.exe PID 1488 wrote to memory of 1828 1488 Acctres.exe vbc.exe PID 1488 wrote to memory of 1828 1488 Acctres.exe vbc.exe PID 1488 wrote to memory of 1828 1488 Acctres.exe vbc.exe PID 1488 wrote to memory of 1828 1488 Acctres.exe vbc.exe PID 1488 wrote to memory of 1828 1488 Acctres.exe vbc.exe PID 1488 wrote to memory of 1828 1488 Acctres.exe vbc.exe PID 1488 wrote to memory of 1828 1488 Acctres.exe vbc.exe PID 1488 wrote to memory of 1828 1488 Acctres.exe vbc.exe PID 1488 wrote to memory of 1828 1488 Acctres.exe vbc.exe PID 1488 wrote to memory of 1828 1488 Acctres.exe vbc.exe PID 1488 wrote to memory of 1644 1488 Acctres.exe WUDHost.exe PID 1488 wrote to memory of 1644 1488 Acctres.exe WUDHost.exe PID 1488 wrote to memory of 1644 1488 Acctres.exe WUDHost.exe PID 1488 wrote to memory of 1644 1488 Acctres.exe WUDHost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe"C:\Users\Admin\AppData\Local\Temp\21cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2012 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1828 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:1644
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
839KB
MD5716a5a605210a120fbf1ff9e5c51f05f
SHA1b471a3fdea022668e3f57c9c1f0172f821b3e9d2
SHA25621cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855
SHA512e867601e8648e2508961a26d9bd33f560165425f16dfbd695ecf7d9d54052cbfeb35bcbed316eb3116fb236b4987a2b238cf7f62c046a4bd534b30105979ba82
-
Filesize
839KB
MD5716a5a605210a120fbf1ff9e5c51f05f
SHA1b471a3fdea022668e3f57c9c1f0172f821b3e9d2
SHA25621cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855
SHA512e867601e8648e2508961a26d9bd33f560165425f16dfbd695ecf7d9d54052cbfeb35bcbed316eb3116fb236b4987a2b238cf7f62c046a4bd534b30105979ba82
-
Filesize
6KB
MD5c677bce7b149928e92e3dd82986b5de6
SHA14918e2da147258648fb783d4bf0690651184438c
SHA256d3c76f694a366c6faf639fe422479abda26c3fc139969fa1cff2d315af2029ef
SHA512255458271f88a0dc63ae36a6fa0a062e8e2531ba27046184934a558dd57412977f70aba5476cc60d65c32e8c1ce4d050d7a511bd18c880c9137f3c7e0e038ef8
-
Filesize
6KB
MD5c677bce7b149928e92e3dd82986b5de6
SHA14918e2da147258648fb783d4bf0690651184438c
SHA256d3c76f694a366c6faf639fe422479abda26c3fc139969fa1cff2d315af2029ef
SHA512255458271f88a0dc63ae36a6fa0a062e8e2531ba27046184934a558dd57412977f70aba5476cc60d65c32e8c1ce4d050d7a511bd18c880c9137f3c7e0e038ef8
-
Filesize
6KB
MD5c677bce7b149928e92e3dd82986b5de6
SHA14918e2da147258648fb783d4bf0690651184438c
SHA256d3c76f694a366c6faf639fe422479abda26c3fc139969fa1cff2d315af2029ef
SHA512255458271f88a0dc63ae36a6fa0a062e8e2531ba27046184934a558dd57412977f70aba5476cc60d65c32e8c1ce4d050d7a511bd18c880c9137f3c7e0e038ef8
-
Filesize
6KB
MD5c677bce7b149928e92e3dd82986b5de6
SHA14918e2da147258648fb783d4bf0690651184438c
SHA256d3c76f694a366c6faf639fe422479abda26c3fc139969fa1cff2d315af2029ef
SHA512255458271f88a0dc63ae36a6fa0a062e8e2531ba27046184934a558dd57412977f70aba5476cc60d65c32e8c1ce4d050d7a511bd18c880c9137f3c7e0e038ef8
-
Filesize
839KB
MD5716a5a605210a120fbf1ff9e5c51f05f
SHA1b471a3fdea022668e3f57c9c1f0172f821b3e9d2
SHA25621cabd77124daa5365171111e599e0d1451b11f2d8d051eef184fac01837f855
SHA512e867601e8648e2508961a26d9bd33f560165425f16dfbd695ecf7d9d54052cbfeb35bcbed316eb3116fb236b4987a2b238cf7f62c046a4bd534b30105979ba82
-
Filesize
6KB
MD5c677bce7b149928e92e3dd82986b5de6
SHA14918e2da147258648fb783d4bf0690651184438c
SHA256d3c76f694a366c6faf639fe422479abda26c3fc139969fa1cff2d315af2029ef
SHA512255458271f88a0dc63ae36a6fa0a062e8e2531ba27046184934a558dd57412977f70aba5476cc60d65c32e8c1ce4d050d7a511bd18c880c9137f3c7e0e038ef8
-
Filesize
6KB
MD5c677bce7b149928e92e3dd82986b5de6
SHA14918e2da147258648fb783d4bf0690651184438c
SHA256d3c76f694a366c6faf639fe422479abda26c3fc139969fa1cff2d315af2029ef
SHA512255458271f88a0dc63ae36a6fa0a062e8e2531ba27046184934a558dd57412977f70aba5476cc60d65c32e8c1ce4d050d7a511bd18c880c9137f3c7e0e038ef8