Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2022 07:28
Static task
static1
Behavioral task
behavioral1
Sample
7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe
Resource
win7-20220812-en
General
-
Target
7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe
-
Size
999KB
-
MD5
bd7b0ce05cd09c1b6ac1a23b0b4a965d
-
SHA1
bff7ebfdde85c7ce93fbbaac1fdc87839ad5899a
-
SHA256
7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983
-
SHA512
2ad332133a186de4cad39518a47b3af84b737c06eaf7f40d023b55b4c0cffe86eb754aa1f70e63551e33a96f6949b197404cbcdb3623aebee009f3b1ce85402f
-
SSDEEP
12288:hj5d9ZB6WyB1H8mmRbVQhV5u4PFKE6/khqPpcM/:lzgWyvgRZ6B9X6scd/
Malware Config
Extracted
darkcomet
cspd1044
pois111.no-ip.info:1619
pois111.dyndns.info:1618
31.204.153.75:1617
DC_MUTEX-L47V2RU
-
gencode
McYVnPEswVGe
-
install
false
-
offline_keylogger
true
-
password
x10r2
-
persistence
false
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4848 set thread context of 2248 4848 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 4848 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: SeIncreaseQuotaPrivilege 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: SeSecurityPrivilege 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: SeTakeOwnershipPrivilege 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: SeLoadDriverPrivilege 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: SeSystemProfilePrivilege 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: SeSystemtimePrivilege 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: SeProfSingleProcessPrivilege 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: SeIncBasePriorityPrivilege 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: SeCreatePagefilePrivilege 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: SeBackupPrivilege 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: SeRestorePrivilege 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: SeShutdownPrivilege 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: SeDebugPrivilege 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: SeSystemEnvironmentPrivilege 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: SeChangeNotifyPrivilege 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: SeRemoteShutdownPrivilege 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: SeUndockPrivilege 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: SeManageVolumePrivilege 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: SeImpersonatePrivilege 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: SeCreateGlobalPrivilege 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: 33 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: 34 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: 35 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe Token: 36 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2248 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4848 wrote to memory of 2248 4848 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe 89 PID 4848 wrote to memory of 2248 4848 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe 89 PID 4848 wrote to memory of 2248 4848 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe 89 PID 4848 wrote to memory of 2248 4848 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe 89 PID 4848 wrote to memory of 2248 4848 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe 89 PID 4848 wrote to memory of 2248 4848 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe 89 PID 4848 wrote to memory of 2248 4848 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe 89 PID 4848 wrote to memory of 2248 4848 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe 89 PID 4848 wrote to memory of 2248 4848 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe 89 PID 4848 wrote to memory of 2248 4848 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe 89 PID 4848 wrote to memory of 2248 4848 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe 89 PID 4848 wrote to memory of 2248 4848 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe 89 PID 4848 wrote to memory of 2248 4848 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe 89 PID 4848 wrote to memory of 2248 4848 7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe"C:\Users\Admin\AppData\Local\Temp\7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Users\Admin\AppData\Local\Temp\7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exeC:\Users\Admin\AppData\Local\Temp\7835141baa42020502a32b5d1fb831d87ed08e6f8f97dbafb4f71bcaab07a983.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2248
-