Analysis
-
max time kernel
151s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 03:55
Behavioral task
behavioral1
Sample
eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe
Resource
win7-20220812-en
General
-
Target
eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe
-
Size
684KB
-
MD5
c775dcdb0994c60cc8b509941a942f4b
-
SHA1
c8407672ff546460ed3795982aab9022f94fc1fc
-
SHA256
eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff
-
SHA512
0089f0e7352c223106c0efc993b94e2ab6ae20ab9dab546eaee1936f5c3d895f1f41beb4eacda5478db8a241f99616f1340711a37ae72ee5dc2d04cb7eb09f1f
-
SSDEEP
12288:y9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/h:eZ1xuVVjfFoynPaVBUR8f+kN10EB
Malware Config
Extracted
darkcomet
Victim
hamed2004.noip.me:1604
46.225.114.171:1604
DC_MUTEX-1P99558
-
InstallPath
MSDCSC\explorer1.exe
-
gencode
5pgHPKHjMMZG
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\MSDCSC\\explorer1.exe" eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe -
Executes dropped EXE 1 IoCs
Processes:
explorer1.exepid process 5044 explorer1.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 4808 attrib.exe 1452 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exeexplorer1.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\MSDCSC\\explorer1.exe" eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\MSDCSC\\explorer1.exe" explorer1.exe -
Drops file in Windows directory 3 IoCs
Processes:
eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exedescription ioc process File created C:\Windows\MSDCSC\explorer1.exe eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe File opened for modification C:\Windows\MSDCSC\explorer1.exe eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe File opened for modification C:\Windows\MSDCSC\ eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer1.exepid process 5044 explorer1.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exeexplorer1.exedescription pid process Token: SeIncreaseQuotaPrivilege 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: SeSecurityPrivilege 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: SeTakeOwnershipPrivilege 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: SeLoadDriverPrivilege 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: SeSystemProfilePrivilege 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: SeSystemtimePrivilege 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: SeProfSingleProcessPrivilege 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: SeIncBasePriorityPrivilege 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: SeCreatePagefilePrivilege 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: SeBackupPrivilege 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: SeRestorePrivilege 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: SeShutdownPrivilege 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: SeDebugPrivilege 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: SeSystemEnvironmentPrivilege 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: SeChangeNotifyPrivilege 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: SeRemoteShutdownPrivilege 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: SeUndockPrivilege 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: SeManageVolumePrivilege 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: SeImpersonatePrivilege 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: SeCreateGlobalPrivilege 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: 33 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: 34 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: 35 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: 36 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe Token: SeIncreaseQuotaPrivilege 5044 explorer1.exe Token: SeSecurityPrivilege 5044 explorer1.exe Token: SeTakeOwnershipPrivilege 5044 explorer1.exe Token: SeLoadDriverPrivilege 5044 explorer1.exe Token: SeSystemProfilePrivilege 5044 explorer1.exe Token: SeSystemtimePrivilege 5044 explorer1.exe Token: SeProfSingleProcessPrivilege 5044 explorer1.exe Token: SeIncBasePriorityPrivilege 5044 explorer1.exe Token: SeCreatePagefilePrivilege 5044 explorer1.exe Token: SeBackupPrivilege 5044 explorer1.exe Token: SeRestorePrivilege 5044 explorer1.exe Token: SeShutdownPrivilege 5044 explorer1.exe Token: SeDebugPrivilege 5044 explorer1.exe Token: SeSystemEnvironmentPrivilege 5044 explorer1.exe Token: SeChangeNotifyPrivilege 5044 explorer1.exe Token: SeRemoteShutdownPrivilege 5044 explorer1.exe Token: SeUndockPrivilege 5044 explorer1.exe Token: SeManageVolumePrivilege 5044 explorer1.exe Token: SeImpersonatePrivilege 5044 explorer1.exe Token: SeCreateGlobalPrivilege 5044 explorer1.exe Token: 33 5044 explorer1.exe Token: 34 5044 explorer1.exe Token: 35 5044 explorer1.exe Token: 36 5044 explorer1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
explorer1.exepid process 5044 explorer1.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.execmd.execmd.exeexplorer1.exedescription pid process target process PID 4740 wrote to memory of 2708 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe cmd.exe PID 4740 wrote to memory of 2708 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe cmd.exe PID 4740 wrote to memory of 2708 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe cmd.exe PID 4740 wrote to memory of 5096 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe cmd.exe PID 4740 wrote to memory of 5096 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe cmd.exe PID 4740 wrote to memory of 5096 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe cmd.exe PID 4740 wrote to memory of 5044 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe explorer1.exe PID 4740 wrote to memory of 5044 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe explorer1.exe PID 4740 wrote to memory of 5044 4740 eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe explorer1.exe PID 2708 wrote to memory of 1452 2708 cmd.exe attrib.exe PID 2708 wrote to memory of 1452 2708 cmd.exe attrib.exe PID 2708 wrote to memory of 1452 2708 cmd.exe attrib.exe PID 5096 wrote to memory of 4808 5096 cmd.exe attrib.exe PID 5096 wrote to memory of 4808 5096 cmd.exe attrib.exe PID 5096 wrote to memory of 4808 5096 cmd.exe attrib.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe PID 5044 wrote to memory of 3440 5044 explorer1.exe notepad.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 4808 attrib.exe 1452 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe"C:\Users\Admin\AppData\Local\Temp\eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1452 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4808 -
C:\Windows\MSDCSC\explorer1.exe"C:\Windows\MSDCSC\explorer1.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:3440
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
684KB
MD5c775dcdb0994c60cc8b509941a942f4b
SHA1c8407672ff546460ed3795982aab9022f94fc1fc
SHA256eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff
SHA5120089f0e7352c223106c0efc993b94e2ab6ae20ab9dab546eaee1936f5c3d895f1f41beb4eacda5478db8a241f99616f1340711a37ae72ee5dc2d04cb7eb09f1f
-
Filesize
684KB
MD5c775dcdb0994c60cc8b509941a942f4b
SHA1c8407672ff546460ed3795982aab9022f94fc1fc
SHA256eef8c0e6f8afc5e3d77eb21b7e55fce5a2a167ad2cd20850da84999e112d1eff
SHA5120089f0e7352c223106c0efc993b94e2ab6ae20ab9dab546eaee1936f5c3d895f1f41beb4eacda5478db8a241f99616f1340711a37ae72ee5dc2d04cb7eb09f1f