Analysis
-
max time kernel
188s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 22:26
Static task
static1
Behavioral task
behavioral1
Sample
1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe
Resource
win10v2004-20220812-en
General
-
Target
1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe
-
Size
1.8MB
-
MD5
0bc80e3f6ad2c99a3de2b517f92c1e9f
-
SHA1
9f7c4f75160dc2323ae52e49ea919a9ef877ff94
-
SHA256
1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149
-
SHA512
3d53358558212b4e1f445ca4fe966f77a4389f546dc3fe9dfcac6e0043b92e488bb814b2a508a608355e41afc01b119b0694e414870aae3edcabd6d83c9cd6a9
-
SSDEEP
49152:kbCjPKNqQzMMnWqTMMnWqPMMnWqPMMnWqXHkIWujhKYG:cCjPKNpMMnWqTMMnWqPMMnWqPMMnWqQ
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
DC_MUTEX-WPS720K
-
gencode
T9rQ1w5MJ8Qh
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\SysWOW64\\Userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft Maintenance\\WinData.exe" 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe -
Loads dropped DLL 1 IoCs
pid Process 1352 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Microsoft Corporation = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Ind\\boot.lnk,explorer.exe" 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Microsoft Corporation = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Ind\\boot.lnk" 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0009000000012326-55.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1352 set thread context of 952 1352 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1352 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe 1352 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe 1352 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: SeSecurityPrivilege 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: SeTakeOwnershipPrivilege 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: SeLoadDriverPrivilege 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: SeSystemProfilePrivilege 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: SeSystemtimePrivilege 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: SeProfSingleProcessPrivilege 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: SeIncBasePriorityPrivilege 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: SeCreatePagefilePrivilege 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: SeBackupPrivilege 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: SeRestorePrivilege 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: SeShutdownPrivilege 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: SeDebugPrivilege 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: SeSystemEnvironmentPrivilege 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: SeChangeNotifyPrivilege 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: SeRemoteShutdownPrivilege 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: SeUndockPrivilege 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: SeManageVolumePrivilege 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: SeImpersonatePrivilege 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: SeCreateGlobalPrivilege 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: 33 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: 34 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe Token: 35 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 952 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1352 wrote to memory of 952 1352 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe 27 PID 1352 wrote to memory of 952 1352 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe 27 PID 1352 wrote to memory of 952 1352 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe 27 PID 1352 wrote to memory of 952 1352 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe 27 PID 1352 wrote to memory of 952 1352 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe 27 PID 1352 wrote to memory of 952 1352 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe 27 PID 1352 wrote to memory of 952 1352 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe 27 PID 1352 wrote to memory of 952 1352 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe 27 PID 1352 wrote to memory of 952 1352 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe 27 PID 1352 wrote to memory of 952 1352 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe 27 PID 1352 wrote to memory of 952 1352 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe 27 PID 1352 wrote to memory of 952 1352 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe 27 PID 1352 wrote to memory of 952 1352 1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe"C:\Users\Admin\AppData\Local\Temp\1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Users\Admin\AppData\Local\Temp\1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe"C:\Users\Admin\AppData\Local\Temp\1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:952
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Roaming\Windows\1a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149.exe
Filesize1.8MB
MD50bc80e3f6ad2c99a3de2b517f92c1e9f
SHA19f7c4f75160dc2323ae52e49ea919a9ef877ff94
SHA2561a2dfe526795d8075f4b22d15a3bbc69d460013c4146bb769f9fd2518fbae149
SHA5123d53358558212b4e1f445ca4fe966f77a4389f546dc3fe9dfcac6e0043b92e488bb814b2a508a608355e41afc01b119b0694e414870aae3edcabd6d83c9cd6a9