Analysis
-
max time kernel
151s -
max time network
51s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:33
Static task
static1
Behavioral task
behavioral1
Sample
6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe
Resource
win10v2004-20221111-en
General
-
Target
6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe
-
Size
841KB
-
MD5
82690a44bde92c0c17564e74658c0524
-
SHA1
7ec5fce16bc61554da8391667192da0055cf2da4
-
SHA256
6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a
-
SHA512
2218d251752a98e5772d343f27d56afcba6d00c63e8ed6eb8e64a40e5bbdac4d90c9af494511477a65d3ff6688fd1bc5e43267a091fd358147f6bf3d2572f1c5
-
SSDEEP
12288:2sXbaMDaRr5rLe6YtDIMT4Jg7xddVD1zlRWigtENylHVNGdFVCRYFho:32vwDIMT4yFd/v1E7o
Malware Config
Extracted
darkcomet
Guest16_min
markgraham.noip.me:2124
DCMIN_MUTEX-FUSP59W
-
gencode
Le3UD9gfvz8p
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
WUDHost.exeAcctres.exepid process 516 WUDHost.exe 1104 Acctres.exe -
Loads dropped DLL 2 IoCs
Processes:
6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exeWUDHost.exepid process 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 516 WUDHost.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
WUDHost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Boot File Servicing Utility = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\WUDHost.exe" WUDHost.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exeAcctres.exedescription pid process target process PID 1768 set thread context of 112 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe vbc.exe PID 1104 set thread context of 2016 1104 Acctres.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exeWUDHost.exeAcctres.exepid process 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 516 WUDHost.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 516 WUDHost.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 516 WUDHost.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 516 WUDHost.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 516 WUDHost.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 516 WUDHost.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 516 WUDHost.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 516 WUDHost.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 516 WUDHost.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 516 WUDHost.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 516 WUDHost.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 516 WUDHost.exe 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe 516 WUDHost.exe 516 WUDHost.exe 1104 Acctres.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exevbc.exeWUDHost.exeAcctres.exevbc.exedescription pid process Token: SeDebugPrivilege 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe Token: SeIncreaseQuotaPrivilege 112 vbc.exe Token: SeSecurityPrivilege 112 vbc.exe Token: SeTakeOwnershipPrivilege 112 vbc.exe Token: SeLoadDriverPrivilege 112 vbc.exe Token: SeSystemProfilePrivilege 112 vbc.exe Token: SeSystemtimePrivilege 112 vbc.exe Token: SeProfSingleProcessPrivilege 112 vbc.exe Token: SeIncBasePriorityPrivilege 112 vbc.exe Token: SeCreatePagefilePrivilege 112 vbc.exe Token: SeBackupPrivilege 112 vbc.exe Token: SeRestorePrivilege 112 vbc.exe Token: SeShutdownPrivilege 112 vbc.exe Token: SeDebugPrivilege 112 vbc.exe Token: SeSystemEnvironmentPrivilege 112 vbc.exe Token: SeChangeNotifyPrivilege 112 vbc.exe Token: SeRemoteShutdownPrivilege 112 vbc.exe Token: SeUndockPrivilege 112 vbc.exe Token: SeManageVolumePrivilege 112 vbc.exe Token: SeImpersonatePrivilege 112 vbc.exe Token: SeCreateGlobalPrivilege 112 vbc.exe Token: 33 112 vbc.exe Token: 34 112 vbc.exe Token: 35 112 vbc.exe Token: SeDebugPrivilege 516 WUDHost.exe Token: SeDebugPrivilege 1104 Acctres.exe Token: SeIncreaseQuotaPrivilege 2016 vbc.exe Token: SeSecurityPrivilege 2016 vbc.exe Token: SeTakeOwnershipPrivilege 2016 vbc.exe Token: SeLoadDriverPrivilege 2016 vbc.exe Token: SeSystemProfilePrivilege 2016 vbc.exe Token: SeSystemtimePrivilege 2016 vbc.exe Token: SeProfSingleProcessPrivilege 2016 vbc.exe Token: SeIncBasePriorityPrivilege 2016 vbc.exe Token: SeCreatePagefilePrivilege 2016 vbc.exe Token: SeBackupPrivilege 2016 vbc.exe Token: SeRestorePrivilege 2016 vbc.exe Token: SeShutdownPrivilege 2016 vbc.exe Token: SeDebugPrivilege 2016 vbc.exe Token: SeSystemEnvironmentPrivilege 2016 vbc.exe Token: SeChangeNotifyPrivilege 2016 vbc.exe Token: SeRemoteShutdownPrivilege 2016 vbc.exe Token: SeUndockPrivilege 2016 vbc.exe Token: SeManageVolumePrivilege 2016 vbc.exe Token: SeImpersonatePrivilege 2016 vbc.exe Token: SeCreateGlobalPrivilege 2016 vbc.exe Token: 33 2016 vbc.exe Token: 34 2016 vbc.exe Token: 35 2016 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 112 vbc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exeWUDHost.exeAcctres.exedescription pid process target process PID 1768 wrote to memory of 112 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe vbc.exe PID 1768 wrote to memory of 112 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe vbc.exe PID 1768 wrote to memory of 112 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe vbc.exe PID 1768 wrote to memory of 112 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe vbc.exe PID 1768 wrote to memory of 112 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe vbc.exe PID 1768 wrote to memory of 112 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe vbc.exe PID 1768 wrote to memory of 112 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe vbc.exe PID 1768 wrote to memory of 112 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe vbc.exe PID 1768 wrote to memory of 112 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe vbc.exe PID 1768 wrote to memory of 112 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe vbc.exe PID 1768 wrote to memory of 112 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe vbc.exe PID 1768 wrote to memory of 112 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe vbc.exe PID 1768 wrote to memory of 112 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe vbc.exe PID 1768 wrote to memory of 516 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe WUDHost.exe PID 1768 wrote to memory of 516 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe WUDHost.exe PID 1768 wrote to memory of 516 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe WUDHost.exe PID 1768 wrote to memory of 516 1768 6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe WUDHost.exe PID 516 wrote to memory of 1104 516 WUDHost.exe Acctres.exe PID 516 wrote to memory of 1104 516 WUDHost.exe Acctres.exe PID 516 wrote to memory of 1104 516 WUDHost.exe Acctres.exe PID 516 wrote to memory of 1104 516 WUDHost.exe Acctres.exe PID 1104 wrote to memory of 2016 1104 Acctres.exe vbc.exe PID 1104 wrote to memory of 2016 1104 Acctres.exe vbc.exe PID 1104 wrote to memory of 2016 1104 Acctres.exe vbc.exe PID 1104 wrote to memory of 2016 1104 Acctres.exe vbc.exe PID 1104 wrote to memory of 2016 1104 Acctres.exe vbc.exe PID 1104 wrote to memory of 2016 1104 Acctres.exe vbc.exe PID 1104 wrote to memory of 2016 1104 Acctres.exe vbc.exe PID 1104 wrote to memory of 2016 1104 Acctres.exe vbc.exe PID 1104 wrote to memory of 2016 1104 Acctres.exe vbc.exe PID 1104 wrote to memory of 2016 1104 Acctres.exe vbc.exe PID 1104 wrote to memory of 2016 1104 Acctres.exe vbc.exe PID 1104 wrote to memory of 2016 1104 Acctres.exe vbc.exe PID 1104 wrote to memory of 2016 1104 Acctres.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe"C:\Users\Admin\AppData\Local\Temp\6f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:112 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2016
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
841KB
MD582690a44bde92c0c17564e74658c0524
SHA17ec5fce16bc61554da8391667192da0055cf2da4
SHA2566f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a
SHA5122218d251752a98e5772d343f27d56afcba6d00c63e8ed6eb8e64a40e5bbdac4d90c9af494511477a65d3ff6688fd1bc5e43267a091fd358147f6bf3d2572f1c5
-
Filesize
841KB
MD582690a44bde92c0c17564e74658c0524
SHA17ec5fce16bc61554da8391667192da0055cf2da4
SHA2566f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a
SHA5122218d251752a98e5772d343f27d56afcba6d00c63e8ed6eb8e64a40e5bbdac4d90c9af494511477a65d3ff6688fd1bc5e43267a091fd358147f6bf3d2572f1c5
-
Filesize
6KB
MD5e60d6745837845b4797f6266fdeb756d
SHA1bd4a42994d2c4ced86722e5f0cbc770eed89b538
SHA256af4ccdd2b99f562597f71e67246fe6d759e574a7c521e72bf7ba08853cd635a2
SHA5122a6a3c10a1f084caca40c7f9b86775df4e0f2e8c17ef9415b73344da87f7a702a9430bbffe5e6d39d5aaebf3841edcbb3754309caf84358718009abf08ac3bcc
-
Filesize
6KB
MD5e60d6745837845b4797f6266fdeb756d
SHA1bd4a42994d2c4ced86722e5f0cbc770eed89b538
SHA256af4ccdd2b99f562597f71e67246fe6d759e574a7c521e72bf7ba08853cd635a2
SHA5122a6a3c10a1f084caca40c7f9b86775df4e0f2e8c17ef9415b73344da87f7a702a9430bbffe5e6d39d5aaebf3841edcbb3754309caf84358718009abf08ac3bcc
-
Filesize
841KB
MD582690a44bde92c0c17564e74658c0524
SHA17ec5fce16bc61554da8391667192da0055cf2da4
SHA2566f43888ef7368d6e1228af67754616cfb469b39256bda67618401f3b7dc7d50a
SHA5122218d251752a98e5772d343f27d56afcba6d00c63e8ed6eb8e64a40e5bbdac4d90c9af494511477a65d3ff6688fd1bc5e43267a091fd358147f6bf3d2572f1c5
-
Filesize
6KB
MD5e60d6745837845b4797f6266fdeb756d
SHA1bd4a42994d2c4ced86722e5f0cbc770eed89b538
SHA256af4ccdd2b99f562597f71e67246fe6d759e574a7c521e72bf7ba08853cd635a2
SHA5122a6a3c10a1f084caca40c7f9b86775df4e0f2e8c17ef9415b73344da87f7a702a9430bbffe5e6d39d5aaebf3841edcbb3754309caf84358718009abf08ac3bcc