Analysis
-
max time kernel
181s -
max time network
85s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 03:56
Behavioral task
behavioral1
Sample
9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe
Resource
win7-20221111-en
General
-
Target
9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe
-
Size
725KB
-
MD5
6809bd68abcecfb8a7f3954d564933fd
-
SHA1
d8a2d14f5c2dcbeceffe1aec938a125612e62932
-
SHA256
9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287
-
SHA512
11d1bce942cf8ed0cebfde70bc9727d712124fa3f7993328cfe30c8261282215ea10413a2031722c521e29577d44d539001bd7ea6f30c7da3b834bbe76be4718
-
SSDEEP
12288:V9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hwQrMxtHw:fZ1xuVVjfFoynPaVBUR8f+kN10EBFMxS
Malware Config
Extracted
darkcomet
Guest16
dsobonus.myvnc.com:1604
DC_MUTEX-BT41MG9
-
InstallPath
MSDCSC\explorer.exe
-
gencode
eZmzPEQdRN7P
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
explorer
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\explorer.exe" 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" explorer.exe -
Executes dropped EXE 1 IoCs
Processes:
explorer.exepid process 680 explorer.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 1688 attrib.exe 1540 attrib.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 764 notepad.exe -
Loads dropped DLL 2 IoCs
Processes:
9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exepid process 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exeexplorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\explorer.exe" 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\explorer.exe" explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
explorer.exepid process 680 explorer.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exeexplorer.exedescription pid process Token: SeIncreaseQuotaPrivilege 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: SeSecurityPrivilege 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: SeTakeOwnershipPrivilege 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: SeLoadDriverPrivilege 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: SeSystemProfilePrivilege 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: SeSystemtimePrivilege 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: SeProfSingleProcessPrivilege 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: SeIncBasePriorityPrivilege 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: SeCreatePagefilePrivilege 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: SeBackupPrivilege 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: SeRestorePrivilege 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: SeShutdownPrivilege 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: SeDebugPrivilege 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: SeSystemEnvironmentPrivilege 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: SeChangeNotifyPrivilege 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: SeRemoteShutdownPrivilege 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: SeUndockPrivilege 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: SeManageVolumePrivilege 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: SeImpersonatePrivilege 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: SeCreateGlobalPrivilege 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: 33 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: 34 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: 35 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe Token: SeIncreaseQuotaPrivilege 680 explorer.exe Token: SeSecurityPrivilege 680 explorer.exe Token: SeTakeOwnershipPrivilege 680 explorer.exe Token: SeLoadDriverPrivilege 680 explorer.exe Token: SeSystemProfilePrivilege 680 explorer.exe Token: SeSystemtimePrivilege 680 explorer.exe Token: SeProfSingleProcessPrivilege 680 explorer.exe Token: SeIncBasePriorityPrivilege 680 explorer.exe Token: SeCreatePagefilePrivilege 680 explorer.exe Token: SeBackupPrivilege 680 explorer.exe Token: SeRestorePrivilege 680 explorer.exe Token: SeShutdownPrivilege 680 explorer.exe Token: SeDebugPrivilege 680 explorer.exe Token: SeSystemEnvironmentPrivilege 680 explorer.exe Token: SeChangeNotifyPrivilege 680 explorer.exe Token: SeRemoteShutdownPrivilege 680 explorer.exe Token: SeUndockPrivilege 680 explorer.exe Token: SeManageVolumePrivilege 680 explorer.exe Token: SeImpersonatePrivilege 680 explorer.exe Token: SeCreateGlobalPrivilege 680 explorer.exe Token: 33 680 explorer.exe Token: 34 680 explorer.exe Token: 35 680 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
explorer.exepid process 680 explorer.exe -
Suspicious use of WriteProcessMemory 61 IoCs
Processes:
9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.execmd.execmd.exeexplorer.exedescription pid process target process PID 856 wrote to memory of 1520 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe cmd.exe PID 856 wrote to memory of 1520 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe cmd.exe PID 856 wrote to memory of 1520 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe cmd.exe PID 856 wrote to memory of 1520 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe cmd.exe PID 856 wrote to memory of 472 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe cmd.exe PID 856 wrote to memory of 472 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe cmd.exe PID 856 wrote to memory of 472 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe cmd.exe PID 856 wrote to memory of 472 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe cmd.exe PID 856 wrote to memory of 764 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe notepad.exe PID 856 wrote to memory of 764 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe notepad.exe PID 856 wrote to memory of 764 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe notepad.exe PID 856 wrote to memory of 764 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe notepad.exe PID 856 wrote to memory of 764 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe notepad.exe PID 856 wrote to memory of 764 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe notepad.exe PID 856 wrote to memory of 764 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe notepad.exe PID 856 wrote to memory of 764 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe notepad.exe PID 856 wrote to memory of 764 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe notepad.exe PID 856 wrote to memory of 764 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe notepad.exe PID 856 wrote to memory of 764 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe notepad.exe PID 856 wrote to memory of 764 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe notepad.exe PID 856 wrote to memory of 764 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe notepad.exe PID 856 wrote to memory of 764 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe notepad.exe PID 856 wrote to memory of 764 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe notepad.exe PID 856 wrote to memory of 764 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe notepad.exe PID 856 wrote to memory of 764 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe notepad.exe PID 856 wrote to memory of 764 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe notepad.exe PID 1520 wrote to memory of 1540 1520 cmd.exe attrib.exe PID 1520 wrote to memory of 1540 1520 cmd.exe attrib.exe PID 1520 wrote to memory of 1540 1520 cmd.exe attrib.exe PID 1520 wrote to memory of 1540 1520 cmd.exe attrib.exe PID 472 wrote to memory of 1688 472 cmd.exe attrib.exe PID 472 wrote to memory of 1688 472 cmd.exe attrib.exe PID 472 wrote to memory of 1688 472 cmd.exe attrib.exe PID 472 wrote to memory of 1688 472 cmd.exe attrib.exe PID 856 wrote to memory of 680 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe explorer.exe PID 856 wrote to memory of 680 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe explorer.exe PID 856 wrote to memory of 680 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe explorer.exe PID 856 wrote to memory of 680 856 9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe explorer.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe PID 680 wrote to memory of 1704 680 explorer.exe notepad.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 1688 attrib.exe 1540 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe"C:\Users\Admin\AppData\Local\Temp\9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\9140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1540
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1688
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
PID:764
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\explorer.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\explorer.exe"2⤵
- Modifies firewall policy service
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:1704
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
725KB
MD56809bd68abcecfb8a7f3954d564933fd
SHA1d8a2d14f5c2dcbeceffe1aec938a125612e62932
SHA2569140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287
SHA51211d1bce942cf8ed0cebfde70bc9727d712124fa3f7993328cfe30c8261282215ea10413a2031722c521e29577d44d539001bd7ea6f30c7da3b834bbe76be4718
-
Filesize
725KB
MD56809bd68abcecfb8a7f3954d564933fd
SHA1d8a2d14f5c2dcbeceffe1aec938a125612e62932
SHA2569140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287
SHA51211d1bce942cf8ed0cebfde70bc9727d712124fa3f7993328cfe30c8261282215ea10413a2031722c521e29577d44d539001bd7ea6f30c7da3b834bbe76be4718
-
Filesize
725KB
MD56809bd68abcecfb8a7f3954d564933fd
SHA1d8a2d14f5c2dcbeceffe1aec938a125612e62932
SHA2569140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287
SHA51211d1bce942cf8ed0cebfde70bc9727d712124fa3f7993328cfe30c8261282215ea10413a2031722c521e29577d44d539001bd7ea6f30c7da3b834bbe76be4718
-
Filesize
725KB
MD56809bd68abcecfb8a7f3954d564933fd
SHA1d8a2d14f5c2dcbeceffe1aec938a125612e62932
SHA2569140e447983f9b32db8d93cb72e12dfb885a7c32f1d25fc405b39551934b4287
SHA51211d1bce942cf8ed0cebfde70bc9727d712124fa3f7993328cfe30c8261282215ea10413a2031722c521e29577d44d539001bd7ea6f30c7da3b834bbe76be4718