Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
03-12-2022 02:49
Static task
static1
Behavioral task
behavioral1
Sample
b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe
Resource
win10v2004-20220812-en
General
-
Target
b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe
-
Size
609KB
-
MD5
331da72e491868ab31ce11fe02f5bb15
-
SHA1
bfbf35096f56e92f08815487e1cbb088efaf31e9
-
SHA256
b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a
-
SHA512
2b3930150894fb1b6e3f41fd5edeb25f6a68de005a9a20bdd02418a190805a9291c6185d2f7a8e3e3d4a42cbec92fc29d69b76d4d4cd486dd75963ccd6e6c71f
-
SSDEEP
12288:gzyFWnsipV73N8rA/gC+apkmvReK7E9zF9wTtTEC9NTvER+dZ07boQK1bhHl3:WfZpV7N8rA4i3Rak1JNLI+0oQ+hF
Malware Config
Extracted
darkcomet
Guest16
216.38.2.194:1608
DC_MUTEX-B3GGRXH
-
gencode
x22S1Hl5yBQe
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 892 tmp11FC.tmp.exe -
Loads dropped DLL 1 IoCs
pid Process 1368 b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\416396102 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp11FC.tmp.exe\"" tmp11FC.tmp.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1368 set thread context of 680 1368 b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 1368 b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe Token: SeDebugPrivilege 892 tmp11FC.tmp.exe Token: SeIncreaseQuotaPrivilege 680 vbc.exe Token: SeSecurityPrivilege 680 vbc.exe Token: SeTakeOwnershipPrivilege 680 vbc.exe Token: SeLoadDriverPrivilege 680 vbc.exe Token: SeSystemProfilePrivilege 680 vbc.exe Token: SeSystemtimePrivilege 680 vbc.exe Token: SeProfSingleProcessPrivilege 680 vbc.exe Token: SeIncBasePriorityPrivilege 680 vbc.exe Token: SeCreatePagefilePrivilege 680 vbc.exe Token: SeBackupPrivilege 680 vbc.exe Token: SeRestorePrivilege 680 vbc.exe Token: SeShutdownPrivilege 680 vbc.exe Token: SeDebugPrivilege 680 vbc.exe Token: SeSystemEnvironmentPrivilege 680 vbc.exe Token: SeChangeNotifyPrivilege 680 vbc.exe Token: SeRemoteShutdownPrivilege 680 vbc.exe Token: SeUndockPrivilege 680 vbc.exe Token: SeManageVolumePrivilege 680 vbc.exe Token: SeImpersonatePrivilege 680 vbc.exe Token: SeCreateGlobalPrivilege 680 vbc.exe Token: 33 680 vbc.exe Token: 34 680 vbc.exe Token: 35 680 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 680 vbc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1368 wrote to memory of 892 1368 b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe 27 PID 1368 wrote to memory of 892 1368 b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe 27 PID 1368 wrote to memory of 892 1368 b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe 27 PID 1368 wrote to memory of 892 1368 b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe 27 PID 1368 wrote to memory of 680 1368 b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe 28 PID 1368 wrote to memory of 680 1368 b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe 28 PID 1368 wrote to memory of 680 1368 b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe 28 PID 1368 wrote to memory of 680 1368 b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe 28 PID 1368 wrote to memory of 680 1368 b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe 28 PID 1368 wrote to memory of 680 1368 b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe 28 PID 1368 wrote to memory of 680 1368 b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe 28 PID 1368 wrote to memory of 680 1368 b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe 28 PID 1368 wrote to memory of 680 1368 b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe 28 PID 1368 wrote to memory of 680 1368 b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe 28 PID 1368 wrote to memory of 680 1368 b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe 28 PID 1368 wrote to memory of 680 1368 b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe 28 PID 1368 wrote to memory of 680 1368 b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe"C:\Users\Admin\AppData\Local\Temp\b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\tmp11FC.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp11FC.tmp.exe" /pq2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\\vbc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:680
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
609KB
MD5331da72e491868ab31ce11fe02f5bb15
SHA1bfbf35096f56e92f08815487e1cbb088efaf31e9
SHA256b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a
SHA5122b3930150894fb1b6e3f41fd5edeb25f6a68de005a9a20bdd02418a190805a9291c6185d2f7a8e3e3d4a42cbec92fc29d69b76d4d4cd486dd75963ccd6e6c71f
-
Filesize
609KB
MD5331da72e491868ab31ce11fe02f5bb15
SHA1bfbf35096f56e92f08815487e1cbb088efaf31e9
SHA256b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a
SHA5122b3930150894fb1b6e3f41fd5edeb25f6a68de005a9a20bdd02418a190805a9291c6185d2f7a8e3e3d4a42cbec92fc29d69b76d4d4cd486dd75963ccd6e6c71f
-
Filesize
609KB
MD5331da72e491868ab31ce11fe02f5bb15
SHA1bfbf35096f56e92f08815487e1cbb088efaf31e9
SHA256b4d1ddba5d16a8e7d588a47b82ae1edd515ce9a7fc49e2463711e230fe7efd0a
SHA5122b3930150894fb1b6e3f41fd5edeb25f6a68de005a9a20bdd02418a190805a9291c6185d2f7a8e3e3d4a42cbec92fc29d69b76d4d4cd486dd75963ccd6e6c71f