Analysis
-
max time kernel
14s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:34
Static task
static1
Behavioral task
behavioral1
Sample
39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe
Resource
win7-20221111-en
General
-
Target
39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe
-
Size
1.2MB
-
MD5
9fc38321f1909639ad798581695a4356
-
SHA1
1909410463a9e964dd2053c36ac8d90e8bc515b5
-
SHA256
39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd
-
SHA512
1022d56042dc083d14fdf89314fab7b36f63798a3c818dae9caded437d4e19350f66d612c296e545037cd71ca32594b1da54b4f4b769e7957e0180f5d6e7abc0
-
SSDEEP
24576:0FJlc+Eeep4XeQs1HoITBZVYW1yvIjls+54RTGEKFEVlvsfAvbIL+LHLRVe:amdYoHo4ZVYW8vIq+5YGil88Ve
Malware Config
Extracted
darkcomet
UNKNOWN
abdulzokhan.no-ip.org:2323
DC_MUTEX-UP6NB9G
-
InstallPath
NokiaOviSuite.exe
-
gencode
qEy8YaRgYauv
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
NokiaOviSuite
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\NokiaOviSuite.exe" 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe -
Executes dropped EXE 2 IoCs
Processes:
NokiaOviSuite.exeNokiaOviSuite.exepid process 1892 NokiaOviSuite.exe 1516 NokiaOviSuite.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 1120 attrib.exe 364 attrib.exe -
Loads dropped DLL 3 IoCs
Processes:
39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exeNokiaOviSuite.exepid process 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe 1892 NokiaOviSuite.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\NokiaOviSuite = "C:\\Users\\Admin\\AppData\\Local\\Temp\\NokiaOviSuite.exe" 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exeNokiaOviSuite.exedescription pid process target process PID 892 set thread context of 1000 892 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe PID 1892 set thread context of 1516 1892 NokiaOviSuite.exe NokiaOviSuite.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exeNokiaOviSuite.exedescription pid process Token: SeDebugPrivilege 892 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeIncreaseQuotaPrivilege 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeSecurityPrivilege 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeTakeOwnershipPrivilege 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeLoadDriverPrivilege 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeSystemProfilePrivilege 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeSystemtimePrivilege 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeProfSingleProcessPrivilege 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeIncBasePriorityPrivilege 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeCreatePagefilePrivilege 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeBackupPrivilege 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeRestorePrivilege 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeShutdownPrivilege 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeDebugPrivilege 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeSystemEnvironmentPrivilege 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeChangeNotifyPrivilege 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeRemoteShutdownPrivilege 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeUndockPrivilege 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeManageVolumePrivilege 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeImpersonatePrivilege 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeCreateGlobalPrivilege 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: 33 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: 34 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: 35 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe Token: SeDebugPrivilege 1892 NokiaOviSuite.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.execmd.execmd.exeNokiaOviSuite.exedescription pid process target process PID 892 wrote to memory of 1000 892 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe PID 892 wrote to memory of 1000 892 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe PID 892 wrote to memory of 1000 892 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe PID 892 wrote to memory of 1000 892 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe PID 892 wrote to memory of 1000 892 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe PID 892 wrote to memory of 1000 892 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe PID 892 wrote to memory of 1000 892 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe PID 892 wrote to memory of 1000 892 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe PID 892 wrote to memory of 1000 892 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe PID 892 wrote to memory of 1000 892 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe PID 892 wrote to memory of 1000 892 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe PID 892 wrote to memory of 1000 892 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe PID 892 wrote to memory of 1000 892 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe PID 892 wrote to memory of 1000 892 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe PID 892 wrote to memory of 1000 892 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe PID 1000 wrote to memory of 848 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe cmd.exe PID 1000 wrote to memory of 848 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe cmd.exe PID 1000 wrote to memory of 848 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe cmd.exe PID 1000 wrote to memory of 848 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe cmd.exe PID 1000 wrote to memory of 592 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe cmd.exe PID 1000 wrote to memory of 592 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe cmd.exe PID 1000 wrote to memory of 592 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe cmd.exe PID 1000 wrote to memory of 592 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe cmd.exe PID 848 wrote to memory of 1120 848 cmd.exe attrib.exe PID 848 wrote to memory of 1120 848 cmd.exe attrib.exe PID 848 wrote to memory of 1120 848 cmd.exe attrib.exe PID 848 wrote to memory of 1120 848 cmd.exe attrib.exe PID 592 wrote to memory of 364 592 cmd.exe attrib.exe PID 592 wrote to memory of 364 592 cmd.exe attrib.exe PID 592 wrote to memory of 364 592 cmd.exe attrib.exe PID 592 wrote to memory of 364 592 cmd.exe attrib.exe PID 1000 wrote to memory of 1892 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe NokiaOviSuite.exe PID 1000 wrote to memory of 1892 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe NokiaOviSuite.exe PID 1000 wrote to memory of 1892 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe NokiaOviSuite.exe PID 1000 wrote to memory of 1892 1000 39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe NokiaOviSuite.exe PID 1892 wrote to memory of 1516 1892 NokiaOviSuite.exe NokiaOviSuite.exe PID 1892 wrote to memory of 1516 1892 NokiaOviSuite.exe NokiaOviSuite.exe PID 1892 wrote to memory of 1516 1892 NokiaOviSuite.exe NokiaOviSuite.exe PID 1892 wrote to memory of 1516 1892 NokiaOviSuite.exe NokiaOviSuite.exe PID 1892 wrote to memory of 1516 1892 NokiaOviSuite.exe NokiaOviSuite.exe PID 1892 wrote to memory of 1516 1892 NokiaOviSuite.exe NokiaOviSuite.exe PID 1892 wrote to memory of 1516 1892 NokiaOviSuite.exe NokiaOviSuite.exe PID 1892 wrote to memory of 1516 1892 NokiaOviSuite.exe NokiaOviSuite.exe PID 1892 wrote to memory of 1516 1892 NokiaOviSuite.exe NokiaOviSuite.exe PID 1892 wrote to memory of 1516 1892 NokiaOviSuite.exe NokiaOviSuite.exe PID 1892 wrote to memory of 1516 1892 NokiaOviSuite.exe NokiaOviSuite.exe PID 1892 wrote to memory of 1516 1892 NokiaOviSuite.exe NokiaOviSuite.exe PID 1892 wrote to memory of 1516 1892 NokiaOviSuite.exe NokiaOviSuite.exe PID 1892 wrote to memory of 1516 1892 NokiaOviSuite.exe NokiaOviSuite.exe PID 1892 wrote to memory of 1516 1892 NokiaOviSuite.exe NokiaOviSuite.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 1120 attrib.exe 364 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe"C:\Users\Admin\AppData\Local\Temp\39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Users\Admin\AppData\Local\Temp\39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exeC:\Users\Admin\AppData\Local\Temp\39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1000 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\39b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd.exe" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1120 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:364 -
C:\Users\Admin\AppData\Local\Temp\NokiaOviSuite.exe"C:\Users\Admin\AppData\Local\Temp\NokiaOviSuite.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Users\Admin\AppData\Local\Temp\NokiaOviSuite.exeC:\Users\Admin\AppData\Local\Temp\NokiaOviSuite.exe4⤵
- Executes dropped EXE
PID:1516
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD59fc38321f1909639ad798581695a4356
SHA11909410463a9e964dd2053c36ac8d90e8bc515b5
SHA25639b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd
SHA5121022d56042dc083d14fdf89314fab7b36f63798a3c818dae9caded437d4e19350f66d612c296e545037cd71ca32594b1da54b4f4b769e7957e0180f5d6e7abc0
-
Filesize
1.2MB
MD59fc38321f1909639ad798581695a4356
SHA11909410463a9e964dd2053c36ac8d90e8bc515b5
SHA25639b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd
SHA5121022d56042dc083d14fdf89314fab7b36f63798a3c818dae9caded437d4e19350f66d612c296e545037cd71ca32594b1da54b4f4b769e7957e0180f5d6e7abc0
-
Filesize
1.2MB
MD59fc38321f1909639ad798581695a4356
SHA11909410463a9e964dd2053c36ac8d90e8bc515b5
SHA25639b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd
SHA5121022d56042dc083d14fdf89314fab7b36f63798a3c818dae9caded437d4e19350f66d612c296e545037cd71ca32594b1da54b4f4b769e7957e0180f5d6e7abc0
-
Filesize
1.2MB
MD59fc38321f1909639ad798581695a4356
SHA11909410463a9e964dd2053c36ac8d90e8bc515b5
SHA25639b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd
SHA5121022d56042dc083d14fdf89314fab7b36f63798a3c818dae9caded437d4e19350f66d612c296e545037cd71ca32594b1da54b4f4b769e7957e0180f5d6e7abc0
-
Filesize
1.2MB
MD59fc38321f1909639ad798581695a4356
SHA11909410463a9e964dd2053c36ac8d90e8bc515b5
SHA25639b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd
SHA5121022d56042dc083d14fdf89314fab7b36f63798a3c818dae9caded437d4e19350f66d612c296e545037cd71ca32594b1da54b4f4b769e7957e0180f5d6e7abc0
-
Filesize
1.2MB
MD59fc38321f1909639ad798581695a4356
SHA11909410463a9e964dd2053c36ac8d90e8bc515b5
SHA25639b3577f623fbfd5b84250da4b9233df05787582f210acffcc3058515e0cd1cd
SHA5121022d56042dc083d14fdf89314fab7b36f63798a3c818dae9caded437d4e19350f66d612c296e545037cd71ca32594b1da54b4f4b769e7957e0180f5d6e7abc0