Analysis
-
max time kernel
188s -
max time network
187s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:45
Static task
static1
Behavioral task
behavioral1
Sample
691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe
Resource
win10v2004-20221111-en
General
-
Target
691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe
-
Size
841KB
-
MD5
e6d83128c82968d936bf489a3a9ff015
-
SHA1
107d4055d83a6d4615117d1f5016d760e2f1c715
-
SHA256
691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52
-
SHA512
1aca1faca7bc226712f6dffd3e936600ab916c85caf8bca231e2872f259df4519ed8e43daf317b1ef286b644bcd83fbb74fe5136da5f4430d5f042e269e65e76
-
SSDEEP
24576:Bz6ctR5gNykgh/rmjMrfNYx5M8KCu+y5H8J0ffFjg:p7D2qu2VYfNwqsFjg
Malware Config
Extracted
darkcomet
Members
emkadns.uni.me:2121
DCMIN_MUTEX-LBZLRNM
-
gencode
mCrAswFlmnAx
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
WUDHost.exeAcctres.exepid process 336 WUDHost.exe 828 Acctres.exe -
Loads dropped DLL 2 IoCs
Processes:
691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exeWUDHost.exepid process 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 336 WUDHost.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
WUDHost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exeAcctres.exedescription pid process target process PID 1176 set thread context of 992 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe vbc.exe PID 828 set thread context of 928 828 Acctres.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exeWUDHost.exepid process 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 336 WUDHost.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 336 WUDHost.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 336 WUDHost.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 336 WUDHost.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 336 WUDHost.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 336 WUDHost.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
Processes:
691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exevbc.exeWUDHost.exeAcctres.exevbc.exedescription pid process Token: SeDebugPrivilege 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe Token: 33 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe Token: SeIncBasePriorityPrivilege 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe Token: SeIncreaseQuotaPrivilege 992 vbc.exe Token: SeSecurityPrivilege 992 vbc.exe Token: SeTakeOwnershipPrivilege 992 vbc.exe Token: SeLoadDriverPrivilege 992 vbc.exe Token: SeSystemProfilePrivilege 992 vbc.exe Token: SeSystemtimePrivilege 992 vbc.exe Token: SeProfSingleProcessPrivilege 992 vbc.exe Token: SeIncBasePriorityPrivilege 992 vbc.exe Token: SeCreatePagefilePrivilege 992 vbc.exe Token: SeBackupPrivilege 992 vbc.exe Token: SeRestorePrivilege 992 vbc.exe Token: SeShutdownPrivilege 992 vbc.exe Token: SeDebugPrivilege 992 vbc.exe Token: SeSystemEnvironmentPrivilege 992 vbc.exe Token: SeChangeNotifyPrivilege 992 vbc.exe Token: SeRemoteShutdownPrivilege 992 vbc.exe Token: SeUndockPrivilege 992 vbc.exe Token: SeManageVolumePrivilege 992 vbc.exe Token: SeImpersonatePrivilege 992 vbc.exe Token: SeCreateGlobalPrivilege 992 vbc.exe Token: 33 992 vbc.exe Token: 34 992 vbc.exe Token: 35 992 vbc.exe Token: SeDebugPrivilege 336 WUDHost.exe Token: SeDebugPrivilege 828 Acctres.exe Token: 33 828 Acctres.exe Token: SeIncBasePriorityPrivilege 828 Acctres.exe Token: SeIncreaseQuotaPrivilege 928 vbc.exe Token: SeSecurityPrivilege 928 vbc.exe Token: SeTakeOwnershipPrivilege 928 vbc.exe Token: SeLoadDriverPrivilege 928 vbc.exe Token: SeSystemProfilePrivilege 928 vbc.exe Token: SeSystemtimePrivilege 928 vbc.exe Token: SeProfSingleProcessPrivilege 928 vbc.exe Token: SeIncBasePriorityPrivilege 928 vbc.exe Token: SeCreatePagefilePrivilege 928 vbc.exe Token: SeBackupPrivilege 928 vbc.exe Token: SeRestorePrivilege 928 vbc.exe Token: SeShutdownPrivilege 928 vbc.exe Token: SeDebugPrivilege 928 vbc.exe Token: SeSystemEnvironmentPrivilege 928 vbc.exe Token: SeChangeNotifyPrivilege 928 vbc.exe Token: SeRemoteShutdownPrivilege 928 vbc.exe Token: SeUndockPrivilege 928 vbc.exe Token: SeManageVolumePrivilege 928 vbc.exe Token: SeImpersonatePrivilege 928 vbc.exe Token: SeCreateGlobalPrivilege 928 vbc.exe Token: 33 928 vbc.exe Token: 34 928 vbc.exe Token: 35 928 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 992 vbc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exeWUDHost.exeAcctres.exedescription pid process target process PID 1176 wrote to memory of 992 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe vbc.exe PID 1176 wrote to memory of 992 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe vbc.exe PID 1176 wrote to memory of 992 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe vbc.exe PID 1176 wrote to memory of 992 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe vbc.exe PID 1176 wrote to memory of 992 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe vbc.exe PID 1176 wrote to memory of 992 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe vbc.exe PID 1176 wrote to memory of 992 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe vbc.exe PID 1176 wrote to memory of 992 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe vbc.exe PID 1176 wrote to memory of 992 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe vbc.exe PID 1176 wrote to memory of 992 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe vbc.exe PID 1176 wrote to memory of 992 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe vbc.exe PID 1176 wrote to memory of 992 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe vbc.exe PID 1176 wrote to memory of 992 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe vbc.exe PID 1176 wrote to memory of 336 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe WUDHost.exe PID 1176 wrote to memory of 336 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe WUDHost.exe PID 1176 wrote to memory of 336 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe WUDHost.exe PID 1176 wrote to memory of 336 1176 691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe WUDHost.exe PID 336 wrote to memory of 828 336 WUDHost.exe Acctres.exe PID 336 wrote to memory of 828 336 WUDHost.exe Acctres.exe PID 336 wrote to memory of 828 336 WUDHost.exe Acctres.exe PID 336 wrote to memory of 828 336 WUDHost.exe Acctres.exe PID 828 wrote to memory of 928 828 Acctres.exe vbc.exe PID 828 wrote to memory of 928 828 Acctres.exe vbc.exe PID 828 wrote to memory of 928 828 Acctres.exe vbc.exe PID 828 wrote to memory of 928 828 Acctres.exe vbc.exe PID 828 wrote to memory of 928 828 Acctres.exe vbc.exe PID 828 wrote to memory of 928 828 Acctres.exe vbc.exe PID 828 wrote to memory of 928 828 Acctres.exe vbc.exe PID 828 wrote to memory of 928 828 Acctres.exe vbc.exe PID 828 wrote to memory of 928 828 Acctres.exe vbc.exe PID 828 wrote to memory of 928 828 Acctres.exe vbc.exe PID 828 wrote to memory of 928 828 Acctres.exe vbc.exe PID 828 wrote to memory of 928 828 Acctres.exe vbc.exe PID 828 wrote to memory of 928 828 Acctres.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe"C:\Users\Admin\AppData\Local\Temp\691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:992
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:336 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:928
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
841KB
MD5e6d83128c82968d936bf489a3a9ff015
SHA1107d4055d83a6d4615117d1f5016d760e2f1c715
SHA256691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52
SHA5121aca1faca7bc226712f6dffd3e936600ab916c85caf8bca231e2872f259df4519ed8e43daf317b1ef286b644bcd83fbb74fe5136da5f4430d5f042e269e65e76
-
Filesize
841KB
MD5e6d83128c82968d936bf489a3a9ff015
SHA1107d4055d83a6d4615117d1f5016d760e2f1c715
SHA256691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52
SHA5121aca1faca7bc226712f6dffd3e936600ab916c85caf8bca231e2872f259df4519ed8e43daf317b1ef286b644bcd83fbb74fe5136da5f4430d5f042e269e65e76
-
Filesize
8KB
MD5203abaf3a0b4387f8c83b8df44b52be4
SHA1f298f77bf98b2941d4c7473c8fe0e8feedaaca6f
SHA2564b5118a6792cf0fec015c0db676d42049333f725f9d10f4d36df95a41003ae38
SHA512475e350bca4c5273779fe58e17bfe18a713572e17e417f700aa6418196c2830ae003f7fa9f8eb956ebea06e32fe35b47e967d5f1bff9b3a920585562360b0b50
-
Filesize
8KB
MD5203abaf3a0b4387f8c83b8df44b52be4
SHA1f298f77bf98b2941d4c7473c8fe0e8feedaaca6f
SHA2564b5118a6792cf0fec015c0db676d42049333f725f9d10f4d36df95a41003ae38
SHA512475e350bca4c5273779fe58e17bfe18a713572e17e417f700aa6418196c2830ae003f7fa9f8eb956ebea06e32fe35b47e967d5f1bff9b3a920585562360b0b50
-
Filesize
841KB
MD5e6d83128c82968d936bf489a3a9ff015
SHA1107d4055d83a6d4615117d1f5016d760e2f1c715
SHA256691288b116752d6a5ee205c9f79109fd15f1100c385bb18e0566c9482b6fbd52
SHA5121aca1faca7bc226712f6dffd3e936600ab916c85caf8bca231e2872f259df4519ed8e43daf317b1ef286b644bcd83fbb74fe5136da5f4430d5f042e269e65e76
-
Filesize
8KB
MD5203abaf3a0b4387f8c83b8df44b52be4
SHA1f298f77bf98b2941d4c7473c8fe0e8feedaaca6f
SHA2564b5118a6792cf0fec015c0db676d42049333f725f9d10f4d36df95a41003ae38
SHA512475e350bca4c5273779fe58e17bfe18a713572e17e417f700aa6418196c2830ae003f7fa9f8eb956ebea06e32fe35b47e967d5f1bff9b3a920585562360b0b50