Analysis
-
max time kernel
151s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:45
Static task
static1
Behavioral task
behavioral1
Sample
13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe
Resource
win10v2004-20221111-en
General
-
Target
13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe
-
Size
1.4MB
-
MD5
cc010a9788fb94a30ffc7e7ce3572c74
-
SHA1
ef63edaecff71c8ca3aa3f3be5ceb1a18bd38672
-
SHA256
13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed
-
SHA512
fcbcc4efd16561411349e55e3461064ac642910053ecd30459cb4bc27895b3736616fd57600f82343a0597a62a002fcd68c6b77336954f104324b05e3f623fc3
-
SSDEEP
24576:uRmJkcoQricOIQxiZY1iaHfPFt+j/KIprM8KJGVG18XRjypuVPAZNbz:7JZoQrbTFZY1iaHfttw/RMNkWOR+AVPO
Malware Config
Extracted
darkcomet
Sept
daynasmithx.ddns.net:100
DCMIN_MUTEX-HFVU8P5
-
gencode
cehBMBEe408f
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "%AppData%\\Microsoft\\winlogon.exe,explorer.exe" 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Adobe Reader = "%AppData%\\Microsoft\\winlogon.exe" 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Adobe Reader = "%AppData%\\Microsoft\\winlogon.exe" 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exedescription pid process target process PID 892 set thread context of 2040 892 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
svchost.exedescription pid process Token: SeIncreaseQuotaPrivilege 2040 svchost.exe Token: SeSecurityPrivilege 2040 svchost.exe Token: SeTakeOwnershipPrivilege 2040 svchost.exe Token: SeLoadDriverPrivilege 2040 svchost.exe Token: SeSystemProfilePrivilege 2040 svchost.exe Token: SeSystemtimePrivilege 2040 svchost.exe Token: SeProfSingleProcessPrivilege 2040 svchost.exe Token: SeIncBasePriorityPrivilege 2040 svchost.exe Token: SeCreatePagefilePrivilege 2040 svchost.exe Token: SeBackupPrivilege 2040 svchost.exe Token: SeRestorePrivilege 2040 svchost.exe Token: SeShutdownPrivilege 2040 svchost.exe Token: SeDebugPrivilege 2040 svchost.exe Token: SeSystemEnvironmentPrivilege 2040 svchost.exe Token: SeChangeNotifyPrivilege 2040 svchost.exe Token: SeRemoteShutdownPrivilege 2040 svchost.exe Token: SeUndockPrivilege 2040 svchost.exe Token: SeManageVolumePrivilege 2040 svchost.exe Token: SeImpersonatePrivilege 2040 svchost.exe Token: SeCreateGlobalPrivilege 2040 svchost.exe Token: 33 2040 svchost.exe Token: 34 2040 svchost.exe Token: 35 2040 svchost.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exepid process 892 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe 892 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe 892 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exepid process 892 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe 892 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe 892 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchost.exepid process 2040 svchost.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exedescription pid process target process PID 892 wrote to memory of 2040 892 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe svchost.exe PID 892 wrote to memory of 2040 892 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe svchost.exe PID 892 wrote to memory of 2040 892 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe svchost.exe PID 892 wrote to memory of 2040 892 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe svchost.exe PID 892 wrote to memory of 2040 892 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe svchost.exe PID 892 wrote to memory of 2040 892 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe svchost.exe PID 892 wrote to memory of 2040 892 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe svchost.exe PID 892 wrote to memory of 2040 892 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe svchost.exe PID 892 wrote to memory of 2040 892 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe svchost.exe PID 892 wrote to memory of 2040 892 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe svchost.exe PID 892 wrote to memory of 2040 892 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe svchost.exe PID 892 wrote to memory of 2040 892 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe svchost.exe PID 892 wrote to memory of 2040 892 13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe"C:\Users\Admin\AppData\Local\Temp\13509a38f18f8e07c11982a59642d90cd55d910482b8bab753949231211933ed.exe"1⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2040