Analysis
-
max time kernel
225s -
max time network
187s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 17:42
Behavioral task
behavioral1
Sample
b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe
Resource
win7-20221111-en
General
-
Target
b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe
-
Size
690KB
-
MD5
54d3574cfde543e51862cf05b945dd98
-
SHA1
489be6c7138bb009ae5a34adec26e2166673ae56
-
SHA256
b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f
-
SHA512
96cdcf286ffedf52ff253e71421343e7b580a6f13cc6d9fa7c38bb539a6a363f2ec5ad4ef1fe623f72d9105c31d7e4ef9def248822ca8477948763f550ee9991
-
SSDEEP
12288:l9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hDp:vZ1xuVVjfFoynPaVBUR8f+kN10EBf
Malware Config
Extracted
darkcomet
Unknown3!
userrrrname.ddns.net:1604
DC_MUTEX-VPEC87C
-
InstallPath
treason\Adobe.exe
-
gencode
ctluHehWDMRs
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
Adobe Flash Updater
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\treason\\Adobe.exe" b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe -
Executes dropped EXE 1 IoCs
pid Process 1548 Adobe.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1492 attrib.exe 1872 attrib.exe -
Deletes itself 1 IoCs
pid Process 1188 notepad.exe -
Loads dropped DLL 2 IoCs
pid Process 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\Adobe Flash Updater = "C:\\Windows\\system32\\treason\\Adobe.exe" b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Software\Microsoft\Windows\CurrentVersion\Run\Adobe Flash Updater = "C:\\Windows\\system32\\treason\\Adobe.exe" Adobe.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\treason\Adobe.exe b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe File opened for modification C:\Windows\SysWOW64\treason\Adobe.exe b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe File opened for modification C:\Windows\SysWOW64\treason\ b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1548 Adobe.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: SeSecurityPrivilege 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: SeTakeOwnershipPrivilege 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: SeLoadDriverPrivilege 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: SeSystemProfilePrivilege 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: SeSystemtimePrivilege 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: SeProfSingleProcessPrivilege 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: SeIncBasePriorityPrivilege 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: SeCreatePagefilePrivilege 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: SeBackupPrivilege 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: SeRestorePrivilege 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: SeShutdownPrivilege 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: SeDebugPrivilege 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: SeSystemEnvironmentPrivilege 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: SeChangeNotifyPrivilege 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: SeRemoteShutdownPrivilege 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: SeUndockPrivilege 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: SeManageVolumePrivilege 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: SeImpersonatePrivilege 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: SeCreateGlobalPrivilege 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: 33 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: 34 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: 35 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe Token: SeIncreaseQuotaPrivilege 1548 Adobe.exe Token: SeSecurityPrivilege 1548 Adobe.exe Token: SeTakeOwnershipPrivilege 1548 Adobe.exe Token: SeLoadDriverPrivilege 1548 Adobe.exe Token: SeSystemProfilePrivilege 1548 Adobe.exe Token: SeSystemtimePrivilege 1548 Adobe.exe Token: SeProfSingleProcessPrivilege 1548 Adobe.exe Token: SeIncBasePriorityPrivilege 1548 Adobe.exe Token: SeCreatePagefilePrivilege 1548 Adobe.exe Token: SeBackupPrivilege 1548 Adobe.exe Token: SeRestorePrivilege 1548 Adobe.exe Token: SeShutdownPrivilege 1548 Adobe.exe Token: SeDebugPrivilege 1548 Adobe.exe Token: SeSystemEnvironmentPrivilege 1548 Adobe.exe Token: SeChangeNotifyPrivilege 1548 Adobe.exe Token: SeRemoteShutdownPrivilege 1548 Adobe.exe Token: SeUndockPrivilege 1548 Adobe.exe Token: SeManageVolumePrivilege 1548 Adobe.exe Token: SeImpersonatePrivilege 1548 Adobe.exe Token: SeCreateGlobalPrivilege 1548 Adobe.exe Token: 33 1548 Adobe.exe Token: 34 1548 Adobe.exe Token: 35 1548 Adobe.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1548 Adobe.exe -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 1880 wrote to memory of 560 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 28 PID 1880 wrote to memory of 560 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 28 PID 1880 wrote to memory of 560 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 28 PID 1880 wrote to memory of 560 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 28 PID 1880 wrote to memory of 520 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 30 PID 1880 wrote to memory of 520 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 30 PID 1880 wrote to memory of 520 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 30 PID 1880 wrote to memory of 520 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 30 PID 520 wrote to memory of 1492 520 cmd.exe 33 PID 520 wrote to memory of 1492 520 cmd.exe 33 PID 520 wrote to memory of 1492 520 cmd.exe 33 PID 520 wrote to memory of 1492 520 cmd.exe 33 PID 560 wrote to memory of 1872 560 cmd.exe 32 PID 560 wrote to memory of 1872 560 cmd.exe 32 PID 560 wrote to memory of 1872 560 cmd.exe 32 PID 560 wrote to memory of 1872 560 cmd.exe 32 PID 1880 wrote to memory of 1188 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 34 PID 1880 wrote to memory of 1188 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 34 PID 1880 wrote to memory of 1188 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 34 PID 1880 wrote to memory of 1188 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 34 PID 1880 wrote to memory of 1188 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 34 PID 1880 wrote to memory of 1188 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 34 PID 1880 wrote to memory of 1188 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 34 PID 1880 wrote to memory of 1188 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 34 PID 1880 wrote to memory of 1188 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 34 PID 1880 wrote to memory of 1188 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 34 PID 1880 wrote to memory of 1188 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 34 PID 1880 wrote to memory of 1188 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 34 PID 1880 wrote to memory of 1188 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 34 PID 1880 wrote to memory of 1188 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 34 PID 1880 wrote to memory of 1188 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 34 PID 1880 wrote to memory of 1188 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 34 PID 1880 wrote to memory of 1188 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 34 PID 1880 wrote to memory of 1188 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 34 PID 1880 wrote to memory of 1548 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 35 PID 1880 wrote to memory of 1548 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 35 PID 1880 wrote to memory of 1548 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 35 PID 1880 wrote to memory of 1548 1880 b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe 35 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 PID 1548 wrote to memory of 316 1548 Adobe.exe 36 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1492 attrib.exe 1872 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe"C:\Users\Admin\AppData\Local\Temp\b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1872
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1492
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
PID:1188
-
-
C:\Windows\SysWOW64\treason\Adobe.exe"C:\Windows\system32\treason\Adobe.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:316
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
690KB
MD554d3574cfde543e51862cf05b945dd98
SHA1489be6c7138bb009ae5a34adec26e2166673ae56
SHA256b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f
SHA51296cdcf286ffedf52ff253e71421343e7b580a6f13cc6d9fa7c38bb539a6a363f2ec5ad4ef1fe623f72d9105c31d7e4ef9def248822ca8477948763f550ee9991
-
Filesize
690KB
MD554d3574cfde543e51862cf05b945dd98
SHA1489be6c7138bb009ae5a34adec26e2166673ae56
SHA256b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f
SHA51296cdcf286ffedf52ff253e71421343e7b580a6f13cc6d9fa7c38bb539a6a363f2ec5ad4ef1fe623f72d9105c31d7e4ef9def248822ca8477948763f550ee9991
-
Filesize
690KB
MD554d3574cfde543e51862cf05b945dd98
SHA1489be6c7138bb009ae5a34adec26e2166673ae56
SHA256b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f
SHA51296cdcf286ffedf52ff253e71421343e7b580a6f13cc6d9fa7c38bb539a6a363f2ec5ad4ef1fe623f72d9105c31d7e4ef9def248822ca8477948763f550ee9991
-
Filesize
690KB
MD554d3574cfde543e51862cf05b945dd98
SHA1489be6c7138bb009ae5a34adec26e2166673ae56
SHA256b0895dfbfb9bb96ed8da1d554eb5976fb528987afad40bebd3075248db0f8d0f
SHA51296cdcf286ffedf52ff253e71421343e7b580a6f13cc6d9fa7c38bb539a6a363f2ec5ad4ef1fe623f72d9105c31d7e4ef9def248822ca8477948763f550ee9991