Analysis
-
max time kernel
154s -
max time network
188s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
26/11/2022, 00:50
Static task
static1
Behavioral task
behavioral1
Sample
9402ae09e16f32bf1e5fba3779badda2684f3987630d3502bd621fddbab2c102.exe
Resource
win7-20221111-en
General
-
Target
9402ae09e16f32bf1e5fba3779badda2684f3987630d3502bd621fddbab2c102.exe
-
Size
959KB
-
MD5
2dcc4af23724792f0dc84360e39d53de
-
SHA1
ca0d6bd307d29cdf522082d8eba3f154293ce2c8
-
SHA256
9402ae09e16f32bf1e5fba3779badda2684f3987630d3502bd621fddbab2c102
-
SHA512
9b61a50d09e7c10840952675ba1050700c8d0c5caeaed35f03099393666c7f5bdb9730724033a50a4243666edc4aab2ac2eb2e4a50fc98116fa1ceb5fc043250
-
SSDEEP
24576:JRmJkcoQricOIQxiZY1iaJ6SZmMcxVZRHARCT:GJZoQrbTFZY1iaJ6SUBD3ARCT
Malware Config
Extracted
darkcomet
Bot's3215
minibooba33250.no-ip.biz:1604
192.168.0.8:1604
DC_MUTEX-V2WN5HL
-
gencode
Szv7dymDokVR
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "%AppData%\\taskhost.exe,explorer.exe" 9402ae09e16f32bf1e5fba3779badda2684f3987630d3502bd621fddbab2c102.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run 9402ae09e16f32bf1e5fba3779badda2684f3987630d3502bd621fddbab2c102.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\taskhost.exe = "%AppData%\\taskhost.exe" 9402ae09e16f32bf1e5fba3779badda2684f3987630d3502bd621fddbab2c102.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1508 attrib.exe 1484 attrib.exe -
resource yara_rule behavioral1/memory/316-56-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/316-58-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/316-59-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/316-61-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/316-63-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/316-64-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/316-69-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/316-72-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run 9402ae09e16f32bf1e5fba3779badda2684f3987630d3502bd621fddbab2c102.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost.exe = "%AppData%\\taskhost.exe" 9402ae09e16f32bf1e5fba3779badda2684f3987630d3502bd621fddbab2c102.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\svchost.exe attrib.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 936 set thread context of 316 936 9402ae09e16f32bf1e5fba3779badda2684f3987630d3502bd621fddbab2c102.exe 28 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64 attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 316 svchost.exe Token: SeSecurityPrivilege 316 svchost.exe Token: SeTakeOwnershipPrivilege 316 svchost.exe Token: SeLoadDriverPrivilege 316 svchost.exe Token: SeSystemProfilePrivilege 316 svchost.exe Token: SeSystemtimePrivilege 316 svchost.exe Token: SeProfSingleProcessPrivilege 316 svchost.exe Token: SeIncBasePriorityPrivilege 316 svchost.exe Token: SeCreatePagefilePrivilege 316 svchost.exe Token: SeBackupPrivilege 316 svchost.exe Token: SeRestorePrivilege 316 svchost.exe Token: SeShutdownPrivilege 316 svchost.exe Token: SeDebugPrivilege 316 svchost.exe Token: SeSystemEnvironmentPrivilege 316 svchost.exe Token: SeChangeNotifyPrivilege 316 svchost.exe Token: SeRemoteShutdownPrivilege 316 svchost.exe Token: SeUndockPrivilege 316 svchost.exe Token: SeManageVolumePrivilege 316 svchost.exe Token: SeImpersonatePrivilege 316 svchost.exe Token: SeCreateGlobalPrivilege 316 svchost.exe Token: 33 316 svchost.exe Token: 34 316 svchost.exe Token: 35 316 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 316 svchost.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 936 wrote to memory of 316 936 9402ae09e16f32bf1e5fba3779badda2684f3987630d3502bd621fddbab2c102.exe 28 PID 936 wrote to memory of 316 936 9402ae09e16f32bf1e5fba3779badda2684f3987630d3502bd621fddbab2c102.exe 28 PID 936 wrote to memory of 316 936 9402ae09e16f32bf1e5fba3779badda2684f3987630d3502bd621fddbab2c102.exe 28 PID 936 wrote to memory of 316 936 9402ae09e16f32bf1e5fba3779badda2684f3987630d3502bd621fddbab2c102.exe 28 PID 936 wrote to memory of 316 936 9402ae09e16f32bf1e5fba3779badda2684f3987630d3502bd621fddbab2c102.exe 28 PID 936 wrote to memory of 316 936 9402ae09e16f32bf1e5fba3779badda2684f3987630d3502bd621fddbab2c102.exe 28 PID 936 wrote to memory of 316 936 9402ae09e16f32bf1e5fba3779badda2684f3987630d3502bd621fddbab2c102.exe 28 PID 936 wrote to memory of 316 936 9402ae09e16f32bf1e5fba3779badda2684f3987630d3502bd621fddbab2c102.exe 28 PID 316 wrote to memory of 468 316 svchost.exe 29 PID 316 wrote to memory of 468 316 svchost.exe 29 PID 316 wrote to memory of 468 316 svchost.exe 29 PID 316 wrote to memory of 468 316 svchost.exe 29 PID 316 wrote to memory of 560 316 svchost.exe 30 PID 316 wrote to memory of 560 316 svchost.exe 30 PID 316 wrote to memory of 560 316 svchost.exe 30 PID 316 wrote to memory of 560 316 svchost.exe 30 PID 468 wrote to memory of 1508 468 cmd.exe 34 PID 468 wrote to memory of 1508 468 cmd.exe 34 PID 468 wrote to memory of 1508 468 cmd.exe 34 PID 468 wrote to memory of 1508 468 cmd.exe 34 PID 560 wrote to memory of 1484 560 cmd.exe 35 PID 560 wrote to memory of 1484 560 cmd.exe 35 PID 560 wrote to memory of 1484 560 cmd.exe 35 PID 560 wrote to memory of 1484 560 cmd.exe 35 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 PID 316 wrote to memory of 1892 316 svchost.exe 33 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1508 attrib.exe 1484 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9402ae09e16f32bf1e5fba3779badda2684f3987630d3502bd621fddbab2c102.exe"C:\Users\Admin\AppData\Local\Temp\9402ae09e16f32bf1e5fba3779badda2684f3987630d3502bd621fddbab2c102.exe"1⤵
- Modifies WinLogon for persistence
- Adds policy Run key to start application
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\SysWOW64\svchost.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\svchost.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\svchost.exe" +s +h4⤵
- Sets file to hidden
- Drops file in System32 directory
- Views/modifies file attributes
PID:1508
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- Views/modifies file attributes
PID:1484
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:1892
-
-