Analysis
-
max time kernel
151s -
max time network
84s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:33
Static task
static1
Behavioral task
behavioral1
Sample
6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe
Resource
win10v2004-20220812-en
General
-
Target
6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe
-
Size
472KB
-
MD5
428cb0db369019384072df4432724dde
-
SHA1
5ca8272d0c3946dc665f6f597b016701a2869c04
-
SHA256
6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26
-
SHA512
af66566cb2ad51a3d57b528a35481daf20d0ccaad672b01a20fa1ee8ffdd4b722101b0e2f340cf8d4801d3b2b309909b249f84c7a090c1fe2d81e38339809c4f
-
SSDEEP
12288:EY3F7cDylczfadxLU6OoNUuyQzX16cKHD8A55:EM7cDyliSPbN1ym16cEDv55
Malware Config
Extracted
darkcomet
vikky
vikky44.no-ip.biz:1604
DC_MUTEX-D968R22
-
gencode
nPNl4dCBT8Dq
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Users\\Admin\\AppData\\Roaming\\bovrEIZq\\oc81okL.exe,explorer.exe" reg.exe -
Loads dropped DLL 1 IoCs
Processes:
6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exepid process 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exedescription pid process target process PID 1052 set thread context of 1424 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe cvtres.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exepid process 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.execvtres.exedescription pid process Token: SeDebugPrivilege 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe Token: SeIncreaseQuotaPrivilege 1424 cvtres.exe Token: SeSecurityPrivilege 1424 cvtres.exe Token: SeTakeOwnershipPrivilege 1424 cvtres.exe Token: SeLoadDriverPrivilege 1424 cvtres.exe Token: SeSystemProfilePrivilege 1424 cvtres.exe Token: SeSystemtimePrivilege 1424 cvtres.exe Token: SeProfSingleProcessPrivilege 1424 cvtres.exe Token: SeIncBasePriorityPrivilege 1424 cvtres.exe Token: SeCreatePagefilePrivilege 1424 cvtres.exe Token: SeBackupPrivilege 1424 cvtres.exe Token: SeRestorePrivilege 1424 cvtres.exe Token: SeShutdownPrivilege 1424 cvtres.exe Token: SeDebugPrivilege 1424 cvtres.exe Token: SeSystemEnvironmentPrivilege 1424 cvtres.exe Token: SeChangeNotifyPrivilege 1424 cvtres.exe Token: SeRemoteShutdownPrivilege 1424 cvtres.exe Token: SeUndockPrivilege 1424 cvtres.exe Token: SeManageVolumePrivilege 1424 cvtres.exe Token: SeImpersonatePrivilege 1424 cvtres.exe Token: SeCreateGlobalPrivilege 1424 cvtres.exe Token: 33 1424 cvtres.exe Token: 34 1424 cvtres.exe Token: 35 1424 cvtres.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
cvtres.exepid process 1424 cvtres.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.execmd.exedescription pid process target process PID 1052 wrote to memory of 1500 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe cmd.exe PID 1052 wrote to memory of 1500 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe cmd.exe PID 1052 wrote to memory of 1500 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe cmd.exe PID 1052 wrote to memory of 1500 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe cmd.exe PID 1500 wrote to memory of 1172 1500 cmd.exe reg.exe PID 1500 wrote to memory of 1172 1500 cmd.exe reg.exe PID 1500 wrote to memory of 1172 1500 cmd.exe reg.exe PID 1500 wrote to memory of 1172 1500 cmd.exe reg.exe PID 1052 wrote to memory of 1424 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe cvtres.exe PID 1052 wrote to memory of 1424 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe cvtres.exe PID 1052 wrote to memory of 1424 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe cvtres.exe PID 1052 wrote to memory of 1424 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe cvtres.exe PID 1052 wrote to memory of 1424 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe cvtres.exe PID 1052 wrote to memory of 1424 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe cvtres.exe PID 1052 wrote to memory of 1424 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe cvtres.exe PID 1052 wrote to memory of 1424 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe cvtres.exe PID 1052 wrote to memory of 1424 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe cvtres.exe PID 1052 wrote to memory of 1424 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe cvtres.exe PID 1052 wrote to memory of 1424 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe cvtres.exe PID 1052 wrote to memory of 1424 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe cvtres.exe PID 1052 wrote to memory of 1424 1052 6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe cvtres.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe"C:\Users\Admin\AppData\Local\Temp\6f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bovrEIZq\oc81okL.exe,explorer.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\bovrEIZq\oc81okL.exe,explorer.exe"3⤵
- Modifies WinLogon for persistence
PID:1172 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1424
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
472KB
MD5428cb0db369019384072df4432724dde
SHA15ca8272d0c3946dc665f6f597b016701a2869c04
SHA2566f997cbcb6524add6f2b0354b710a367d7f7a60402aaeab53e960834ee044f26
SHA512af66566cb2ad51a3d57b528a35481daf20d0ccaad672b01a20fa1ee8ffdd4b722101b0e2f340cf8d4801d3b2b309909b249f84c7a090c1fe2d81e38339809c4f