Analysis
-
max time kernel
151s -
max time network
83s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:45
Static task
static1
Behavioral task
behavioral1
Sample
b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe
Resource
win10v2004-20220812-en
General
-
Target
b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe
-
Size
480KB
-
MD5
3c7e0a467e0f70f2296f5f866adf5093
-
SHA1
36531907e9a331226cd754dfd5fca79f5d3a0b25
-
SHA256
b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179
-
SHA512
9ebb345fefe55e59ef77749c9b79a9b3e2e7a63360fc5cc884b0e39434926e787052a8c8f3e1f4b7f3835d7db6112f4b487cf3a917329a1fa1d567a09b8429f4
-
SSDEEP
12288:bgAEHD+lRMtTgVRXlzoFYaGOxutLyM4hYpPg3e:8j+4BgVRl0Fl6I
Malware Config
Extracted
darkcomet
Guest16_min
DarkxStormZz.mooo.com:1604
DCMIN_MUTEX-5LQ7BM8
-
gencode
pszLU1UQLQm4
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows\CurrentVersion\Run\CyberGhost 5 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe" b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exedescription pid process target process PID 2020 set thread context of 864 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe notepad.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exepid process 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exenotepad.exedescription pid process Token: SeDebugPrivilege 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe Token: SeIncreaseQuotaPrivilege 864 notepad.exe Token: SeSecurityPrivilege 864 notepad.exe Token: SeTakeOwnershipPrivilege 864 notepad.exe Token: SeLoadDriverPrivilege 864 notepad.exe Token: SeSystemProfilePrivilege 864 notepad.exe Token: SeSystemtimePrivilege 864 notepad.exe Token: SeProfSingleProcessPrivilege 864 notepad.exe Token: SeIncBasePriorityPrivilege 864 notepad.exe Token: SeCreatePagefilePrivilege 864 notepad.exe Token: SeBackupPrivilege 864 notepad.exe Token: SeRestorePrivilege 864 notepad.exe Token: SeShutdownPrivilege 864 notepad.exe Token: SeDebugPrivilege 864 notepad.exe Token: SeSystemEnvironmentPrivilege 864 notepad.exe Token: SeChangeNotifyPrivilege 864 notepad.exe Token: SeRemoteShutdownPrivilege 864 notepad.exe Token: SeUndockPrivilege 864 notepad.exe Token: SeManageVolumePrivilege 864 notepad.exe Token: SeImpersonatePrivilege 864 notepad.exe Token: SeCreateGlobalPrivilege 864 notepad.exe Token: 33 864 notepad.exe Token: 34 864 notepad.exe Token: 35 864 notepad.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
notepad.exepid process 864 notepad.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exedescription pid process target process PID 2020 wrote to memory of 864 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe notepad.exe PID 2020 wrote to memory of 864 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe notepad.exe PID 2020 wrote to memory of 864 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe notepad.exe PID 2020 wrote to memory of 864 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe notepad.exe PID 2020 wrote to memory of 864 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe notepad.exe PID 2020 wrote to memory of 864 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe notepad.exe PID 2020 wrote to memory of 864 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe notepad.exe PID 2020 wrote to memory of 864 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe notepad.exe PID 2020 wrote to memory of 864 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe notepad.exe PID 2020 wrote to memory of 864 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe notepad.exe PID 2020 wrote to memory of 864 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe notepad.exe PID 2020 wrote to memory of 864 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe notepad.exe PID 2020 wrote to memory of 864 2020 b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe"C:\Users\Admin\AppData\Local\Temp\b9220af32c1f120b9ef5ff1ef00f215ad5548546f0ff883b7e184e3fa4dc3179.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\system32\notepad.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:864
-