Analysis
-
max time kernel
194s -
max time network
216s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2022 16:41
Static task
static1
Behavioral task
behavioral1
Sample
e183e9fadca4fb94ecca6406d94af72c20293eb3ede73ed1b9266403bef2e482.exe
Resource
win7-20221111-en
General
-
Target
e183e9fadca4fb94ecca6406d94af72c20293eb3ede73ed1b9266403bef2e482.exe
-
Size
916KB
-
MD5
02a93c181aa787c5b4dd74ac314938f6
-
SHA1
03d9ce339c557636a74ceda3b9a30ceb36a119df
-
SHA256
e183e9fadca4fb94ecca6406d94af72c20293eb3ede73ed1b9266403bef2e482
-
SHA512
0aa5522749923910babf2125748ab1932c5528b9a61ec8182f396727b8a29f330f36683ee0ff3b2c87f9756dc4642d6eab9a43f2d9e0f672373f3dc2e6363f19
-
SSDEEP
12288:Coro7edR+tBKnB9aji1Wnbl5FA9JUDgGfL29X5XK5czlcYY9t:Coro7edwtwnBgjiGxbk3G1t
Malware Config
Extracted
darkcomet
Guest16
85.114.21.112:1604
DC_MUTEX-GKQEPVA
-
gencode
8jMC0K0T3d3j
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4424 290551.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3700 attrib.exe 396 attrib.exe -
resource yara_rule behavioral2/files/0x000400000001e446-134.dat upx behavioral2/memory/4424-135-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral2/files/0x000400000001e446-136.dat upx behavioral2/memory/4424-137-0x0000000000400000-0x00000000004E8000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 290551.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4424 290551.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4424 290551.exe Token: SeSecurityPrivilege 4424 290551.exe Token: SeTakeOwnershipPrivilege 4424 290551.exe Token: SeLoadDriverPrivilege 4424 290551.exe Token: SeSystemProfilePrivilege 4424 290551.exe Token: SeSystemtimePrivilege 4424 290551.exe Token: SeProfSingleProcessPrivilege 4424 290551.exe Token: SeIncBasePriorityPrivilege 4424 290551.exe Token: SeCreatePagefilePrivilege 4424 290551.exe Token: SeBackupPrivilege 4424 290551.exe Token: SeRestorePrivilege 4424 290551.exe Token: SeShutdownPrivilege 4424 290551.exe Token: SeDebugPrivilege 4424 290551.exe Token: SeSystemEnvironmentPrivilege 4424 290551.exe Token: SeChangeNotifyPrivilege 4424 290551.exe Token: SeRemoteShutdownPrivilege 4424 290551.exe Token: SeUndockPrivilege 4424 290551.exe Token: SeManageVolumePrivilege 4424 290551.exe Token: SeImpersonatePrivilege 4424 290551.exe Token: SeCreateGlobalPrivilege 4424 290551.exe Token: 33 4424 290551.exe Token: 34 4424 290551.exe Token: 35 4424 290551.exe Token: 36 4424 290551.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4424 290551.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 4540 wrote to memory of 4424 4540 e183e9fadca4fb94ecca6406d94af72c20293eb3ede73ed1b9266403bef2e482.exe 87 PID 4540 wrote to memory of 4424 4540 e183e9fadca4fb94ecca6406d94af72c20293eb3ede73ed1b9266403bef2e482.exe 87 PID 4540 wrote to memory of 4424 4540 e183e9fadca4fb94ecca6406d94af72c20293eb3ede73ed1b9266403bef2e482.exe 87 PID 4424 wrote to memory of 1300 4424 290551.exe 89 PID 4424 wrote to memory of 1300 4424 290551.exe 89 PID 4424 wrote to memory of 1300 4424 290551.exe 89 PID 4424 wrote to memory of 2504 4424 290551.exe 91 PID 4424 wrote to memory of 2504 4424 290551.exe 91 PID 4424 wrote to memory of 2504 4424 290551.exe 91 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 4424 wrote to memory of 2044 4424 290551.exe 92 PID 2504 wrote to memory of 3700 2504 cmd.exe 94 PID 2504 wrote to memory of 3700 2504 cmd.exe 94 PID 2504 wrote to memory of 3700 2504 cmd.exe 94 PID 1300 wrote to memory of 396 1300 cmd.exe 95 PID 1300 wrote to memory of 396 1300 cmd.exe 95 PID 1300 wrote to memory of 396 1300 cmd.exe 95 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3700 attrib.exe 396 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e183e9fadca4fb94ecca6406d94af72c20293eb3ede73ed1b9266403bef2e482.exe"C:\Users\Admin\AppData\Local\Temp\e183e9fadca4fb94ecca6406d94af72c20293eb3ede73ed1b9266403bef2e482.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Users\Admin\AppData\Local\Temp\290551.exeC:\Users\Admin\AppData\Local\Temp\290551.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\290551.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\290551.exe" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:396
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3700
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:2044
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD5c94801fbe7f3f345b9478118b6b5e4d9
SHA1865de5246382ec56cd9d320a10f74668ad000690
SHA2569809fcdd5ae0f053dca3807ae77f8221da571273930725ab079e32d2673f8c69
SHA512127c34072ec97ab6aed1464f79448ed22da592083eb282233c4c40f2aa948f55b1966a9d85802819357d501e43392f596b0f9f0b1de8965a6e82f34dc1f7108a
-
Filesize
349KB
MD5c94801fbe7f3f345b9478118b6b5e4d9
SHA1865de5246382ec56cd9d320a10f74668ad000690
SHA2569809fcdd5ae0f053dca3807ae77f8221da571273930725ab079e32d2673f8c69
SHA512127c34072ec97ab6aed1464f79448ed22da592083eb282233c4c40f2aa948f55b1966a9d85802819357d501e43392f596b0f9f0b1de8965a6e82f34dc1f7108a