Analysis
-
max time kernel
153s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 22:57
Behavioral task
behavioral1
Sample
382b933ad1424dd06b56ddc316bf53caa3873e11d0d6f345babf8060419f50f7.exe
Resource
win7-20220812-en
General
-
Target
382b933ad1424dd06b56ddc316bf53caa3873e11d0d6f345babf8060419f50f7.exe
-
Size
711KB
-
MD5
fcb118e3ee27ad7312eea77522dae022
-
SHA1
c0bc2d726ca7455f2a93ea604d04f429a45d8b64
-
SHA256
382b933ad1424dd06b56ddc316bf53caa3873e11d0d6f345babf8060419f50f7
-
SHA512
b0aaba3ed1773e1adfc8b50a2c0f9ade5bb5f606fea40081810d822dd174cb62ac67a6d73b43a25eb74938298b2e7fdf8f27ccdbb7b90c8bf63db36fa4b6405f
-
SSDEEP
12288:U4w9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/h:UNZ1xuVVjfFoynPaVBUR8f+kN10EB
Malware Config
Extracted
darkcomet
IDM Trial
kaz.uk.to:1604
kfull500.ddns.net:1604
DC_MUTEX-CXHTKCF
-
InstallPath
svchost.scr
-
gencode
cykkmaBsLzRA
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
msua
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
5.EXEdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost.scr" 5.EXE -
Modifies security service 2 TTPs 1 IoCs
Processes:
svchost.scrdescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" svchost.scr -
Processes:
svchost.scrdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.scr Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" svchost.scr -
Executes dropped EXE 2 IoCs
Processes:
5.EXEsvchost.scrpid process 4980 5.EXE 4856 svchost.scr -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 1520 attrib.exe 4068 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
382b933ad1424dd06b56ddc316bf53caa3873e11d0d6f345babf8060419f50f7.exe5.EXEdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 382b933ad1424dd06b56ddc316bf53caa3873e11d0d6f345babf8060419f50f7.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 5.EXE -
Processes:
svchost.scrdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.scr Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" svchost.scr -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5.EXEsvchost.scrdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msua = "C:\\Windows\\system32\\svchost.scr" 5.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msua = "C:\\Windows\\system32\\svchost.scr" svchost.scr -
Drops file in System32 directory 3 IoCs
Processes:
5.EXEdescription ioc process File opened for modification C:\Windows\SysWOW64\ 5.EXE File created C:\Windows\SysWOW64\svchost.scr 5.EXE File opened for modification C:\Windows\SysWOW64\svchost.scr 5.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
5.EXEsvchost.scrdescription pid process Token: SeIncreaseQuotaPrivilege 4980 5.EXE Token: SeSecurityPrivilege 4980 5.EXE Token: SeTakeOwnershipPrivilege 4980 5.EXE Token: SeLoadDriverPrivilege 4980 5.EXE Token: SeSystemProfilePrivilege 4980 5.EXE Token: SeSystemtimePrivilege 4980 5.EXE Token: SeProfSingleProcessPrivilege 4980 5.EXE Token: SeIncBasePriorityPrivilege 4980 5.EXE Token: SeCreatePagefilePrivilege 4980 5.EXE Token: SeBackupPrivilege 4980 5.EXE Token: SeRestorePrivilege 4980 5.EXE Token: SeShutdownPrivilege 4980 5.EXE Token: SeDebugPrivilege 4980 5.EXE Token: SeSystemEnvironmentPrivilege 4980 5.EXE Token: SeChangeNotifyPrivilege 4980 5.EXE Token: SeRemoteShutdownPrivilege 4980 5.EXE Token: SeUndockPrivilege 4980 5.EXE Token: SeManageVolumePrivilege 4980 5.EXE Token: SeImpersonatePrivilege 4980 5.EXE Token: SeCreateGlobalPrivilege 4980 5.EXE Token: 33 4980 5.EXE Token: 34 4980 5.EXE Token: 35 4980 5.EXE Token: 36 4980 5.EXE Token: SeIncreaseQuotaPrivilege 4856 svchost.scr Token: SeSecurityPrivilege 4856 svchost.scr Token: SeTakeOwnershipPrivilege 4856 svchost.scr Token: SeLoadDriverPrivilege 4856 svchost.scr Token: SeSystemProfilePrivilege 4856 svchost.scr Token: SeSystemtimePrivilege 4856 svchost.scr Token: SeProfSingleProcessPrivilege 4856 svchost.scr Token: SeIncBasePriorityPrivilege 4856 svchost.scr Token: SeCreatePagefilePrivilege 4856 svchost.scr Token: SeBackupPrivilege 4856 svchost.scr Token: SeRestorePrivilege 4856 svchost.scr Token: SeShutdownPrivilege 4856 svchost.scr Token: SeDebugPrivilege 4856 svchost.scr Token: SeSystemEnvironmentPrivilege 4856 svchost.scr Token: SeChangeNotifyPrivilege 4856 svchost.scr Token: SeRemoteShutdownPrivilege 4856 svchost.scr Token: SeUndockPrivilege 4856 svchost.scr Token: SeManageVolumePrivilege 4856 svchost.scr Token: SeImpersonatePrivilege 4856 svchost.scr Token: SeCreateGlobalPrivilege 4856 svchost.scr Token: 33 4856 svchost.scr Token: 34 4856 svchost.scr Token: 35 4856 svchost.scr Token: 36 4856 svchost.scr -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchost.scrpid process 4856 svchost.scr -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
382b933ad1424dd06b56ddc316bf53caa3873e11d0d6f345babf8060419f50f7.exe5.EXEcmd.exesvchost.scrcmd.exedescription pid process target process PID 2420 wrote to memory of 4980 2420 382b933ad1424dd06b56ddc316bf53caa3873e11d0d6f345babf8060419f50f7.exe 5.EXE PID 2420 wrote to memory of 4980 2420 382b933ad1424dd06b56ddc316bf53caa3873e11d0d6f345babf8060419f50f7.exe 5.EXE PID 2420 wrote to memory of 4980 2420 382b933ad1424dd06b56ddc316bf53caa3873e11d0d6f345babf8060419f50f7.exe 5.EXE PID 4980 wrote to memory of 4948 4980 5.EXE cmd.exe PID 4980 wrote to memory of 4948 4980 5.EXE cmd.exe PID 4980 wrote to memory of 4948 4980 5.EXE cmd.exe PID 4980 wrote to memory of 4892 4980 5.EXE cmd.exe PID 4980 wrote to memory of 4892 4980 5.EXE cmd.exe PID 4980 wrote to memory of 4892 4980 5.EXE cmd.exe PID 4980 wrote to memory of 4856 4980 5.EXE svchost.scr PID 4980 wrote to memory of 4856 4980 5.EXE svchost.scr PID 4980 wrote to memory of 4856 4980 5.EXE svchost.scr PID 4948 wrote to memory of 4068 4948 cmd.exe attrib.exe PID 4948 wrote to memory of 4068 4948 cmd.exe attrib.exe PID 4948 wrote to memory of 4068 4948 cmd.exe attrib.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4892 wrote to memory of 1520 4892 cmd.exe attrib.exe PID 4892 wrote to memory of 1520 4892 cmd.exe attrib.exe PID 4892 wrote to memory of 1520 4892 cmd.exe attrib.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe PID 4856 wrote to memory of 628 4856 svchost.scr notepad.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 1520 attrib.exe 4068 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\382b933ad1424dd06b56ddc316bf53caa3873e11d0d6f345babf8060419f50f7.exe"C:\Users\Admin\AppData\Local\Temp\382b933ad1424dd06b56ddc316bf53caa3873e11d0d6f345babf8060419f50f7.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\5.EXE"C:\Users\Admin\AppData\Local\Temp\5.EXE"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\5.EXE" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\5.EXE" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4068
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1520
-
-
-
C:\Windows\SysWOW64\svchost.scr"C:\Windows\system32\svchost.scr" /S3⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:628
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD5b595d1eefdb42effc024c6fb18643d9b
SHA1fd0da9860f715bdff54a56954cb785dc3132f9a5
SHA25688e41aa276e6a376c89fe1e25183d52d64c4a5e85839ac7f0cdb08e0c6cbf117
SHA51255825004f0bd6bd67d6aeb3716f6010d49c964ad6dc1f34aeff65eb021e29f26dc677b4c6158bafde84d8ac77902a26099e9afa9cbe90e6299c1c22526e79170
-
Filesize
658KB
MD5b595d1eefdb42effc024c6fb18643d9b
SHA1fd0da9860f715bdff54a56954cb785dc3132f9a5
SHA25688e41aa276e6a376c89fe1e25183d52d64c4a5e85839ac7f0cdb08e0c6cbf117
SHA51255825004f0bd6bd67d6aeb3716f6010d49c964ad6dc1f34aeff65eb021e29f26dc677b4c6158bafde84d8ac77902a26099e9afa9cbe90e6299c1c22526e79170
-
Filesize
658KB
MD5b595d1eefdb42effc024c6fb18643d9b
SHA1fd0da9860f715bdff54a56954cb785dc3132f9a5
SHA25688e41aa276e6a376c89fe1e25183d52d64c4a5e85839ac7f0cdb08e0c6cbf117
SHA51255825004f0bd6bd67d6aeb3716f6010d49c964ad6dc1f34aeff65eb021e29f26dc677b4c6158bafde84d8ac77902a26099e9afa9cbe90e6299c1c22526e79170
-
Filesize
658KB
MD5b595d1eefdb42effc024c6fb18643d9b
SHA1fd0da9860f715bdff54a56954cb785dc3132f9a5
SHA25688e41aa276e6a376c89fe1e25183d52d64c4a5e85839ac7f0cdb08e0c6cbf117
SHA51255825004f0bd6bd67d6aeb3716f6010d49c964ad6dc1f34aeff65eb021e29f26dc677b4c6158bafde84d8ac77902a26099e9afa9cbe90e6299c1c22526e79170