Analysis
-
max time kernel
165s -
max time network
31s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 20:54
Static task
static1
Behavioral task
behavioral1
Sample
7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe
Resource
win10v2004-20221111-en
General
-
Target
7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe
-
Size
1.7MB
-
MD5
4d1ae7a48b2d7d91f73660ff0e674e28
-
SHA1
6e19115fec75bd5ea27d40a9c05158975c91d276
-
SHA256
7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b
-
SHA512
ce03d22a14e83a3c5aac63c4823ec3b2f6e7c5ef24fefcd3a21edfb785db3ce3ec207dffa0478292581f42e6cc4c03fcb0457bd6c3b9b6006bb0f1c0870d7943
-
SSDEEP
49152:Kkwkn9IMHea+Wbpq0aPCS+88RQUF0sQEEfGTeB:ZdnVWWbgLPCEJlNnGeB
Malware Config
Extracted
darkcomet
3009
31.34.123.97:1604
DC_MUTEX-AG0Z6VK
-
InstallPath
My picture\windll.exe
-
gencode
KzwgPdBPhgWX
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
svchost
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
notepad.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\My picture\\windll.exe" notepad.exe -
Executes dropped EXE 1 IoCs
Processes:
windll.exepid process 1408 windll.exe -
Drops startup file 1 IoCs
Processes:
7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe.lnk 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe -
Loads dropped DLL 1 IoCs
Processes:
notepad.exepid process 1236 notepad.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
notepad.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\Documents\\My picture\\windll.exe" notepad.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exedescription pid process target process PID 848 set thread context of 1236 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe notepad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
notepad.exedescription pid process Token: SeIncreaseQuotaPrivilege 1236 notepad.exe Token: SeSecurityPrivilege 1236 notepad.exe Token: SeTakeOwnershipPrivilege 1236 notepad.exe Token: SeLoadDriverPrivilege 1236 notepad.exe Token: SeSystemProfilePrivilege 1236 notepad.exe Token: SeSystemtimePrivilege 1236 notepad.exe Token: SeProfSingleProcessPrivilege 1236 notepad.exe Token: SeIncBasePriorityPrivilege 1236 notepad.exe Token: SeCreatePagefilePrivilege 1236 notepad.exe Token: SeBackupPrivilege 1236 notepad.exe Token: SeRestorePrivilege 1236 notepad.exe Token: SeShutdownPrivilege 1236 notepad.exe Token: SeDebugPrivilege 1236 notepad.exe Token: SeSystemEnvironmentPrivilege 1236 notepad.exe Token: SeChangeNotifyPrivilege 1236 notepad.exe Token: SeRemoteShutdownPrivilege 1236 notepad.exe Token: SeUndockPrivilege 1236 notepad.exe Token: SeManageVolumePrivilege 1236 notepad.exe Token: SeImpersonatePrivilege 1236 notepad.exe Token: SeCreateGlobalPrivilege 1236 notepad.exe Token: 33 1236 notepad.exe Token: 34 1236 notepad.exe Token: 35 1236 notepad.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exepid process 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exepid process 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exenotepad.exedescription pid process target process PID 848 wrote to memory of 1236 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe notepad.exe PID 848 wrote to memory of 1236 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe notepad.exe PID 848 wrote to memory of 1236 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe notepad.exe PID 848 wrote to memory of 1236 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe notepad.exe PID 848 wrote to memory of 1236 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe notepad.exe PID 848 wrote to memory of 1236 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe notepad.exe PID 848 wrote to memory of 1236 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe notepad.exe PID 848 wrote to memory of 1236 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe notepad.exe PID 848 wrote to memory of 1236 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe notepad.exe PID 848 wrote to memory of 1236 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe notepad.exe PID 848 wrote to memory of 1236 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe notepad.exe PID 848 wrote to memory of 1236 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe notepad.exe PID 848 wrote to memory of 1236 848 7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe notepad.exe PID 1236 wrote to memory of 1556 1236 notepad.exe notepad.exe PID 1236 wrote to memory of 1556 1236 notepad.exe notepad.exe PID 1236 wrote to memory of 1556 1236 notepad.exe notepad.exe PID 1236 wrote to memory of 1556 1236 notepad.exe notepad.exe PID 1236 wrote to memory of 1556 1236 notepad.exe notepad.exe PID 1236 wrote to memory of 1556 1236 notepad.exe notepad.exe PID 1236 wrote to memory of 1556 1236 notepad.exe notepad.exe PID 1236 wrote to memory of 1556 1236 notepad.exe notepad.exe PID 1236 wrote to memory of 1556 1236 notepad.exe notepad.exe PID 1236 wrote to memory of 1556 1236 notepad.exe notepad.exe PID 1236 wrote to memory of 1556 1236 notepad.exe notepad.exe PID 1236 wrote to memory of 1556 1236 notepad.exe notepad.exe PID 1236 wrote to memory of 1556 1236 notepad.exe notepad.exe PID 1236 wrote to memory of 1556 1236 notepad.exe notepad.exe PID 1236 wrote to memory of 1556 1236 notepad.exe notepad.exe PID 1236 wrote to memory of 1556 1236 notepad.exe notepad.exe PID 1236 wrote to memory of 1556 1236 notepad.exe notepad.exe PID 1236 wrote to memory of 1556 1236 notepad.exe notepad.exe PID 1236 wrote to memory of 1408 1236 notepad.exe windll.exe PID 1236 wrote to memory of 1408 1236 notepad.exe windll.exe PID 1236 wrote to memory of 1408 1236 notepad.exe windll.exe PID 1236 wrote to memory of 1408 1236 notepad.exe windll.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe"C:\Users\Admin\AppData\Local\Temp\7ce12277d8a1cf1571e742a7278333478c5c4bda817169df3ad546a31545097b.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\SysWOW64\notepad.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:1556
-
-
C:\Users\Admin\Documents\My picture\windll.exe"C:\Users\Admin\Documents\My picture\windll.exe"3⤵
- Executes dropped EXE
PID:1408
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175KB
MD5d378bffb70923139d6a4f546864aa61c
SHA1f00aa51c2ed8b2f656318fdc01ee1cf5441011a4
SHA256c4232ddd4d37b9c0884bd44d8476578c54d7f98d58945728e425736a6a07e102
SHA5127c09ec193d91d3cadb7e58c634b8666d8d6243b3ee7d4d4755eeb82bac62b9508e78aa3c53106bfe72d7a437f650b29a54116663e1b4da11613a30656cccc663
-
Filesize
175KB
MD5d378bffb70923139d6a4f546864aa61c
SHA1f00aa51c2ed8b2f656318fdc01ee1cf5441011a4
SHA256c4232ddd4d37b9c0884bd44d8476578c54d7f98d58945728e425736a6a07e102
SHA5127c09ec193d91d3cadb7e58c634b8666d8d6243b3ee7d4d4755eeb82bac62b9508e78aa3c53106bfe72d7a437f650b29a54116663e1b4da11613a30656cccc663