Analysis
-
max time kernel
212s -
max time network
282s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:31
Static task
static1
Behavioral task
behavioral1
Sample
82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe
Resource
win10v2004-20220901-en
General
-
Target
82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe
-
Size
764KB
-
MD5
72424af22fd4bda472713106e905af9b
-
SHA1
f2e8e93369c973daad899265d4308fd195a3ac28
-
SHA256
82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec
-
SHA512
4b3285af8793e71d58e91d2abfa76bbab4bf7e6e3d7035686f2af98d5b5950fdc551fab78654067b90c580a69f1c9fc78067e34517e47b4d20b2ebc23711bdc2
-
SSDEEP
12288:hYmt0E2jF7bXNbG8a31+r+4jFn3udW5yDSNrSgXmtLc8/NU:hYFE2jNb9bGgjJemRX7mN
Malware Config
Extracted
darkcomet
829
kelgr95167.crabdance.com:4390
kelgr95167.crabdance.com:4391
DC_MUTEX-RJ23YU3
-
gencode
cGAxaBVeCxjm
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IjqlzCUk\\UQNF1Xp.exe,explorer.exe" reg.exe -
Executes dropped EXE 1 IoCs
Processes:
82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exepid process 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe -
Loads dropped DLL 2 IoCs
Processes:
82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exepid process 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exedescription pid process target process PID 1368 set thread context of 1688 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exepid process 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exedescription pid process Token: SeDebugPrivilege 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: SeIncreaseQuotaPrivilege 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: SeSecurityPrivilege 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: SeTakeOwnershipPrivilege 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: SeLoadDriverPrivilege 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: SeSystemProfilePrivilege 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: SeSystemtimePrivilege 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: SeProfSingleProcessPrivilege 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: SeIncBasePriorityPrivilege 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: SeCreatePagefilePrivilege 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: SeBackupPrivilege 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: SeRestorePrivilege 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: SeShutdownPrivilege 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: SeDebugPrivilege 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: SeSystemEnvironmentPrivilege 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: SeChangeNotifyPrivilege 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: SeRemoteShutdownPrivilege 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: SeUndockPrivilege 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: SeManageVolumePrivilege 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: SeImpersonatePrivilege 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: SeCreateGlobalPrivilege 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: 33 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: 34 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe Token: 35 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exepid process 1688 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.execmd.exedescription pid process target process PID 1368 wrote to memory of 1876 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe cmd.exe PID 1368 wrote to memory of 1876 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe cmd.exe PID 1368 wrote to memory of 1876 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe cmd.exe PID 1368 wrote to memory of 1876 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe cmd.exe PID 1876 wrote to memory of 1640 1876 cmd.exe reg.exe PID 1876 wrote to memory of 1640 1876 cmd.exe reg.exe PID 1876 wrote to memory of 1640 1876 cmd.exe reg.exe PID 1876 wrote to memory of 1640 1876 cmd.exe reg.exe PID 1368 wrote to memory of 1688 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe PID 1368 wrote to memory of 1688 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe PID 1368 wrote to memory of 1688 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe PID 1368 wrote to memory of 1688 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe PID 1368 wrote to memory of 1688 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe PID 1368 wrote to memory of 1688 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe PID 1368 wrote to memory of 1688 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe PID 1368 wrote to memory of 1688 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe PID 1368 wrote to memory of 1688 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe PID 1368 wrote to memory of 1688 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe PID 1368 wrote to memory of 1688 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe PID 1368 wrote to memory of 1688 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe PID 1368 wrote to memory of 1688 1368 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe 82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe"C:\Users\Admin\AppData\Local\Temp\82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\IjqlzCUk\UQNF1Xp.exe,explorer.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\IjqlzCUk\UQNF1Xp.exe,explorer.exe"3⤵
- Modifies WinLogon for persistence
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe"C:\Users\Admin\AppData\Local\Temp\82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1688
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe
Filesize764KB
MD572424af22fd4bda472713106e905af9b
SHA1f2e8e93369c973daad899265d4308fd195a3ac28
SHA25682d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec
SHA5124b3285af8793e71d58e91d2abfa76bbab4bf7e6e3d7035686f2af98d5b5950fdc551fab78654067b90c580a69f1c9fc78067e34517e47b4d20b2ebc23711bdc2
-
\Users\Admin\AppData\Local\Temp\82d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec.exe
Filesize764KB
MD572424af22fd4bda472713106e905af9b
SHA1f2e8e93369c973daad899265d4308fd195a3ac28
SHA25682d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec
SHA5124b3285af8793e71d58e91d2abfa76bbab4bf7e6e3d7035686f2af98d5b5950fdc551fab78654067b90c580a69f1c9fc78067e34517e47b4d20b2ebc23711bdc2
-
Filesize
764KB
MD572424af22fd4bda472713106e905af9b
SHA1f2e8e93369c973daad899265d4308fd195a3ac28
SHA25682d559a7e5b90b8c3844f5405388f31501d03771535ad69ec3b24f30f473e6ec
SHA5124b3285af8793e71d58e91d2abfa76bbab4bf7e6e3d7035686f2af98d5b5950fdc551fab78654067b90c580a69f1c9fc78067e34517e47b4d20b2ebc23711bdc2