Analysis
-
max time kernel
152s -
max time network
58s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25/11/2022, 11:43
Behavioral task
behavioral1
Sample
56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe
Resource
win7-20220812-en
General
-
Target
56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe
-
Size
283KB
-
MD5
8c859f679398094cd891a97081ab13e2
-
SHA1
528e86428f7a0b885af3de45a38693bb515155de
-
SHA256
56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9
-
SHA512
4dd2b9d59d56bccc0a73897a7c1107d2c77970c2431a00de6f18f6ce9b6bebe5b14676ac1e0c594f94c21f7415694c646bf3a0bc695209242dacd0b5a1d522f9
-
SSDEEP
6144:6cNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0P12:6cWkbgTYWnYnt/IDYhP12
Malware Config
Extracted
darkcomet
HACKED
dc-rat.hopto.org:1604
DC_MUTEX-Z0GSXWB
-
InstallPath
WindowsDefender\Update.exe
-
gencode
RfExL0kmflxA
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
WindowsDefender
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\WindowsDefender\\Update.exe" 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile Update.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Update.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" Update.exe -
Executes dropped EXE 1 IoCs
pid Process 276 Update.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1116 attrib.exe 2016 attrib.exe -
resource yara_rule behavioral1/memory/1228-55-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/files/0x000a00000001339d-60.dat upx behavioral1/files/0x000a00000001339d-62.dat upx behavioral1/files/0x000a00000001339d-64.dat upx behavioral1/files/0x000a00000001339d-67.dat upx behavioral1/files/0x000a00000001339d-66.dat upx behavioral1/files/0x000a00000001339d-65.dat upx behavioral1/memory/276-70-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/1228-72-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/276-73-0x0000000000400000-0x00000000004C7000-memory.dmp upx -
Loads dropped DLL 4 IoCs
pid Process 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe 276 Update.exe 276 Update.exe 276 Update.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsDefender\\Update.exe" 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: SeSecurityPrivilege 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: SeTakeOwnershipPrivilege 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: SeLoadDriverPrivilege 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: SeSystemProfilePrivilege 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: SeSystemtimePrivilege 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: SeProfSingleProcessPrivilege 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: SeIncBasePriorityPrivilege 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: SeCreatePagefilePrivilege 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: SeBackupPrivilege 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: SeRestorePrivilege 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: SeShutdownPrivilege 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: SeDebugPrivilege 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: SeSystemEnvironmentPrivilege 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: SeChangeNotifyPrivilege 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: SeRemoteShutdownPrivilege 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: SeUndockPrivilege 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: SeManageVolumePrivilege 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: SeImpersonatePrivilege 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: SeCreateGlobalPrivilege 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: 33 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: 34 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: 35 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe Token: SeIncreaseQuotaPrivilege 276 Update.exe Token: SeSecurityPrivilege 276 Update.exe Token: SeTakeOwnershipPrivilege 276 Update.exe Token: SeLoadDriverPrivilege 276 Update.exe Token: SeSystemProfilePrivilege 276 Update.exe Token: SeSystemtimePrivilege 276 Update.exe Token: SeProfSingleProcessPrivilege 276 Update.exe Token: SeIncBasePriorityPrivilege 276 Update.exe Token: SeCreatePagefilePrivilege 276 Update.exe Token: SeBackupPrivilege 276 Update.exe Token: SeRestorePrivilege 276 Update.exe Token: SeShutdownPrivilege 276 Update.exe Token: SeDebugPrivilege 276 Update.exe Token: SeSystemEnvironmentPrivilege 276 Update.exe Token: SeChangeNotifyPrivilege 276 Update.exe Token: SeRemoteShutdownPrivilege 276 Update.exe Token: SeUndockPrivilege 276 Update.exe Token: SeManageVolumePrivilege 276 Update.exe Token: SeImpersonatePrivilege 276 Update.exe Token: SeCreateGlobalPrivilege 276 Update.exe Token: 33 276 Update.exe Token: 34 276 Update.exe Token: 35 276 Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 276 Update.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 1228 wrote to memory of 992 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe 27 PID 1228 wrote to memory of 992 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe 27 PID 1228 wrote to memory of 992 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe 27 PID 1228 wrote to memory of 992 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe 27 PID 1228 wrote to memory of 1724 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe 29 PID 1228 wrote to memory of 1724 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe 29 PID 1228 wrote to memory of 1724 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe 29 PID 1228 wrote to memory of 1724 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe 29 PID 992 wrote to memory of 1116 992 cmd.exe 31 PID 992 wrote to memory of 1116 992 cmd.exe 31 PID 992 wrote to memory of 1116 992 cmd.exe 31 PID 992 wrote to memory of 1116 992 cmd.exe 31 PID 1724 wrote to memory of 2016 1724 cmd.exe 32 PID 1724 wrote to memory of 2016 1724 cmd.exe 32 PID 1724 wrote to memory of 2016 1724 cmd.exe 32 PID 1724 wrote to memory of 2016 1724 cmd.exe 32 PID 1228 wrote to memory of 276 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe 33 PID 1228 wrote to memory of 276 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe 33 PID 1228 wrote to memory of 276 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe 33 PID 1228 wrote to memory of 276 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe 33 PID 1228 wrote to memory of 276 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe 33 PID 1228 wrote to memory of 276 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe 33 PID 1228 wrote to memory of 276 1228 56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe 33 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 PID 276 wrote to memory of 1692 276 Update.exe 34 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1116 attrib.exe 2016 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe"C:\Users\Admin\AppData\Local\Temp\56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\56262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1116
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2016
-
-
-
C:\Users\Admin\AppData\Roaming\WindowsDefender\Update.exe"C:\Users\Admin\AppData\Roaming\WindowsDefender\Update.exe"2⤵
- Modifies firewall policy service
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:1692
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
283KB
MD58c859f679398094cd891a97081ab13e2
SHA1528e86428f7a0b885af3de45a38693bb515155de
SHA25656262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9
SHA5124dd2b9d59d56bccc0a73897a7c1107d2c77970c2431a00de6f18f6ce9b6bebe5b14676ac1e0c594f94c21f7415694c646bf3a0bc695209242dacd0b5a1d522f9
-
Filesize
283KB
MD58c859f679398094cd891a97081ab13e2
SHA1528e86428f7a0b885af3de45a38693bb515155de
SHA25656262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9
SHA5124dd2b9d59d56bccc0a73897a7c1107d2c77970c2431a00de6f18f6ce9b6bebe5b14676ac1e0c594f94c21f7415694c646bf3a0bc695209242dacd0b5a1d522f9
-
Filesize
283KB
MD58c859f679398094cd891a97081ab13e2
SHA1528e86428f7a0b885af3de45a38693bb515155de
SHA25656262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9
SHA5124dd2b9d59d56bccc0a73897a7c1107d2c77970c2431a00de6f18f6ce9b6bebe5b14676ac1e0c594f94c21f7415694c646bf3a0bc695209242dacd0b5a1d522f9
-
Filesize
283KB
MD58c859f679398094cd891a97081ab13e2
SHA1528e86428f7a0b885af3de45a38693bb515155de
SHA25656262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9
SHA5124dd2b9d59d56bccc0a73897a7c1107d2c77970c2431a00de6f18f6ce9b6bebe5b14676ac1e0c594f94c21f7415694c646bf3a0bc695209242dacd0b5a1d522f9
-
Filesize
283KB
MD58c859f679398094cd891a97081ab13e2
SHA1528e86428f7a0b885af3de45a38693bb515155de
SHA25656262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9
SHA5124dd2b9d59d56bccc0a73897a7c1107d2c77970c2431a00de6f18f6ce9b6bebe5b14676ac1e0c594f94c21f7415694c646bf3a0bc695209242dacd0b5a1d522f9
-
Filesize
283KB
MD58c859f679398094cd891a97081ab13e2
SHA1528e86428f7a0b885af3de45a38693bb515155de
SHA25656262d9f84c49c9689abe6f697e16453af70f6c58447d7997afd100703abafb9
SHA5124dd2b9d59d56bccc0a73897a7c1107d2c77970c2431a00de6f18f6ce9b6bebe5b14676ac1e0c594f94c21f7415694c646bf3a0bc695209242dacd0b5a1d522f9