Analysis
-
max time kernel
209s -
max time network
216s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 17:18
Static task
static1
Behavioral task
behavioral1
Sample
49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe
Resource
win7-20221111-en
General
-
Target
49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe
-
Size
2.8MB
-
MD5
0173cc2be471cac926c6104a2e8b986a
-
SHA1
ece1bcbb39f75fe8bc71801cca1bb1e6e2f030e5
-
SHA256
49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d
-
SHA512
f6c6ea986a955390ee3470d8e887b428cb5d2043fd4d33fb24bd165d884e3e9a91c7fd231076225ab45b3ad85c466dca2ee536a0bb0c2804ee19e4aef1cb34ae
-
SSDEEP
49152:QVjnLacAxQU/a6MWvnUq6hE5k6iBPQ7pGy05Z+sSdSLyXTX9ykYN+EiTAr:8D+cAxQUa6MWvnUq6hgkvBPuYywSXjXW
Malware Config
Extracted
darkcomet
Guest16
darkcometratt.no-ip.org:1604
DC_MUTEX-WG0MMGJ
-
gencode
Rsl0xg3qg2h8
-
install
false
-
offline_keylogger
true
-
persistence
false
Extracted
darkcomet
DEFORS
rsnoip.ddns.net:1997
DCMIN_MUTEX-C5RDYJH
-
gencode
NToT30g4twDC
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows\\Windows.exe" 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe -
Executes dropped EXE 2 IoCs
Processes:
File.exenotepad .exepid process 3852 File.exe 4036 notepad .exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exedescription pid process target process PID 3416 set thread context of 4036 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe notepad .exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exepid process 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exeFile.exenotepad .exedescription pid process Token: SeDebugPrivilege 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe Token: SeIncreaseQuotaPrivilege 3852 File.exe Token: SeSecurityPrivilege 3852 File.exe Token: SeTakeOwnershipPrivilege 3852 File.exe Token: SeLoadDriverPrivilege 3852 File.exe Token: SeSystemProfilePrivilege 3852 File.exe Token: SeSystemtimePrivilege 3852 File.exe Token: SeProfSingleProcessPrivilege 3852 File.exe Token: SeIncBasePriorityPrivilege 3852 File.exe Token: SeCreatePagefilePrivilege 3852 File.exe Token: SeBackupPrivilege 3852 File.exe Token: SeRestorePrivilege 3852 File.exe Token: SeShutdownPrivilege 3852 File.exe Token: SeDebugPrivilege 3852 File.exe Token: SeSystemEnvironmentPrivilege 3852 File.exe Token: SeChangeNotifyPrivilege 3852 File.exe Token: SeRemoteShutdownPrivilege 3852 File.exe Token: SeUndockPrivilege 3852 File.exe Token: SeManageVolumePrivilege 3852 File.exe Token: SeImpersonatePrivilege 3852 File.exe Token: SeCreateGlobalPrivilege 3852 File.exe Token: 33 3852 File.exe Token: 34 3852 File.exe Token: 35 3852 File.exe Token: 36 3852 File.exe Token: SeIncreaseQuotaPrivilege 4036 notepad .exe Token: SeSecurityPrivilege 4036 notepad .exe Token: SeTakeOwnershipPrivilege 4036 notepad .exe Token: SeLoadDriverPrivilege 4036 notepad .exe Token: SeSystemProfilePrivilege 4036 notepad .exe Token: SeSystemtimePrivilege 4036 notepad .exe Token: SeProfSingleProcessPrivilege 4036 notepad .exe Token: SeIncBasePriorityPrivilege 4036 notepad .exe Token: SeCreatePagefilePrivilege 4036 notepad .exe Token: SeBackupPrivilege 4036 notepad .exe Token: SeRestorePrivilege 4036 notepad .exe Token: SeShutdownPrivilege 4036 notepad .exe Token: SeDebugPrivilege 4036 notepad .exe Token: SeSystemEnvironmentPrivilege 4036 notepad .exe Token: SeChangeNotifyPrivilege 4036 notepad .exe Token: SeRemoteShutdownPrivilege 4036 notepad .exe Token: SeUndockPrivilege 4036 notepad .exe Token: SeManageVolumePrivilege 4036 notepad .exe Token: SeImpersonatePrivilege 4036 notepad .exe Token: SeCreateGlobalPrivilege 4036 notepad .exe Token: 33 4036 notepad .exe Token: 34 4036 notepad .exe Token: 35 4036 notepad .exe Token: 36 4036 notepad .exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
File.exenotepad .exepid process 3852 File.exe 4036 notepad .exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.execmd.exedescription pid process target process PID 3416 wrote to memory of 3852 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe File.exe PID 3416 wrote to memory of 3852 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe File.exe PID 3416 wrote to memory of 3852 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe File.exe PID 3416 wrote to memory of 1656 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe cmd.exe PID 3416 wrote to memory of 1656 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe cmd.exe PID 3416 wrote to memory of 1656 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe cmd.exe PID 3416 wrote to memory of 4036 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe notepad .exe PID 3416 wrote to memory of 4036 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe notepad .exe PID 3416 wrote to memory of 4036 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe notepad .exe PID 3416 wrote to memory of 4036 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe notepad .exe PID 3416 wrote to memory of 4036 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe notepad .exe PID 3416 wrote to memory of 4036 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe notepad .exe PID 3416 wrote to memory of 4036 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe notepad .exe PID 3416 wrote to memory of 4036 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe notepad .exe PID 3416 wrote to memory of 4036 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe notepad .exe PID 3416 wrote to memory of 4036 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe notepad .exe PID 3416 wrote to memory of 4036 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe notepad .exe PID 3416 wrote to memory of 4036 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe notepad .exe PID 3416 wrote to memory of 4036 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe notepad .exe PID 3416 wrote to memory of 4036 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe notepad .exe PID 1656 wrote to memory of 3440 1656 cmd.exe wscript.exe PID 1656 wrote to memory of 3440 1656 cmd.exe wscript.exe PID 1656 wrote to memory of 3440 1656 cmd.exe wscript.exe PID 3416 wrote to memory of 3724 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe cmd.exe PID 3416 wrote to memory of 3724 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe cmd.exe PID 3416 wrote to memory of 3724 3416 49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe"C:\Users\Admin\AppData\Local\Temp\49e75af5070d31e6e53a6bf37a509732fd8e61875e80e213704703ea3246171d.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3852 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\Windows\mata.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\Windows\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\Windows\mata2.bat3⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\notepad .exe"C:\Users\Admin\AppData\Local\Temp\notepad .exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4036 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\Windows\melt.bat2⤵PID:3724
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD5dc18c395b4bc2ed84c73a92e24ec180f
SHA1000d0ae05deb7cb68619042ef8bdfa2018eb74d0
SHA256164c50a009fac9a4b478a34c06f46bddb707dd9960d7e83a776f29b64e4d8d0c
SHA512a5315d65056c478ac1751b6e0f8f45dcc28912f4c895d91668ab9043d645e5b3037063f8204ff4c1e136689a2274b0d46301e09abd9c060d1d0c10f599c9bde7
-
Filesize
658KB
MD5dc18c395b4bc2ed84c73a92e24ec180f
SHA1000d0ae05deb7cb68619042ef8bdfa2018eb74d0
SHA256164c50a009fac9a4b478a34c06f46bddb707dd9960d7e83a776f29b64e4d8d0c
SHA512a5315d65056c478ac1751b6e0f8f45dcc28912f4c895d91668ab9043d645e5b3037063f8204ff4c1e136689a2274b0d46301e09abd9c060d1d0c10f599c9bde7
-
Filesize
63B
MD5260efbd339dd3b0ab091d66df5cd3a16
SHA169d4e59b4e8edc557ee9b9a351576ea61f3092cc
SHA2561d87c3291eda5b1fd8f3ff3fccb7efde33955fea4487369dfa23132f63e3b969
SHA512cad75d955bb4ca61a8d2a9f5fac0c0ddc8fe97d05ad12850b2734efadb237b5310d4264745972f8a78b3918a90e23fba8d540fd64791eac8c3be9a5e50042812
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0