Analysis
-
max time kernel
189s -
max time network
88s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
03-12-2022 04:54
Static task
static1
Behavioral task
behavioral1
Sample
cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe
Resource
win10v2004-20221111-en
General
-
Target
cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe
-
Size
720KB
-
MD5
6ba4a7256ec1bfc7df3ce97b038780d1
-
SHA1
35e84eaad0f438beed9b4ac93cabf89275afe821
-
SHA256
cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72
-
SHA512
941ea136b35f574c73fb4c3a763909060c02c4abce8b1e0ba8348df1cd49516f30d6ef766363435748b38a1a460dd2b580f240a2020736382501511efaecc73e
-
SSDEEP
12288:jrayyPRqmsl1nbsemjtyhunREl8QmElwRB7nR8dyV5pwEaKrj0izflO:kQDlJmjtyhuWlzlibR8dyuEaKj0iz9
Malware Config
Extracted
darkcomet
naam
namuna.zapto.org:5000
DCMIN_MUTEX-NWZN7WB
-
InstallPath
MSDCSC\svchost.exe
-
gencode
rghasalJMHfn
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
rundll.exe
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\svchost.exe" cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe -
Executes dropped EXE 2 IoCs
pid Process 808 svchost.exe 1552 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\rundll.exe = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\svchost.exe" cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1756 set thread context of 660 1756 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe 28 PID 808 set thread context of 1552 808 svchost.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: SeSecurityPrivilege 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: SeTakeOwnershipPrivilege 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: SeLoadDriverPrivilege 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: SeSystemProfilePrivilege 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: SeSystemtimePrivilege 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: SeProfSingleProcessPrivilege 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: SeIncBasePriorityPrivilege 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: SeCreatePagefilePrivilege 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: SeBackupPrivilege 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: SeRestorePrivilege 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: SeShutdownPrivilege 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: SeDebugPrivilege 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: SeSystemEnvironmentPrivilege 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: SeChangeNotifyPrivilege 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: SeRemoteShutdownPrivilege 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: SeUndockPrivilege 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: SeManageVolumePrivilege 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: SeImpersonatePrivilege 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: SeCreateGlobalPrivilege 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: 33 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: 34 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: 35 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe Token: SeIncreaseQuotaPrivilege 1552 svchost.exe Token: SeSecurityPrivilege 1552 svchost.exe Token: SeTakeOwnershipPrivilege 1552 svchost.exe Token: SeLoadDriverPrivilege 1552 svchost.exe Token: SeSystemProfilePrivilege 1552 svchost.exe Token: SeSystemtimePrivilege 1552 svchost.exe Token: SeProfSingleProcessPrivilege 1552 svchost.exe Token: SeIncBasePriorityPrivilege 1552 svchost.exe Token: SeCreatePagefilePrivilege 1552 svchost.exe Token: SeBackupPrivilege 1552 svchost.exe Token: SeRestorePrivilege 1552 svchost.exe Token: SeShutdownPrivilege 1552 svchost.exe Token: SeDebugPrivilege 1552 svchost.exe Token: SeSystemEnvironmentPrivilege 1552 svchost.exe Token: SeChangeNotifyPrivilege 1552 svchost.exe Token: SeRemoteShutdownPrivilege 1552 svchost.exe Token: SeUndockPrivilege 1552 svchost.exe Token: SeManageVolumePrivilege 1552 svchost.exe Token: SeImpersonatePrivilege 1552 svchost.exe Token: SeCreateGlobalPrivilege 1552 svchost.exe Token: 33 1552 svchost.exe Token: 34 1552 svchost.exe Token: 35 1552 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1552 svchost.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1756 wrote to memory of 660 1756 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe 28 PID 1756 wrote to memory of 660 1756 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe 28 PID 1756 wrote to memory of 660 1756 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe 28 PID 1756 wrote to memory of 660 1756 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe 28 PID 1756 wrote to memory of 660 1756 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe 28 PID 1756 wrote to memory of 660 1756 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe 28 PID 1756 wrote to memory of 660 1756 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe 28 PID 1756 wrote to memory of 660 1756 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe 28 PID 1756 wrote to memory of 660 1756 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe 28 PID 1756 wrote to memory of 660 1756 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe 28 PID 1756 wrote to memory of 660 1756 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe 28 PID 1756 wrote to memory of 660 1756 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe 28 PID 1756 wrote to memory of 660 1756 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe 28 PID 660 wrote to memory of 808 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe 29 PID 660 wrote to memory of 808 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe 29 PID 660 wrote to memory of 808 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe 29 PID 660 wrote to memory of 808 660 cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe 29 PID 808 wrote to memory of 1552 808 svchost.exe 30 PID 808 wrote to memory of 1552 808 svchost.exe 30 PID 808 wrote to memory of 1552 808 svchost.exe 30 PID 808 wrote to memory of 1552 808 svchost.exe 30 PID 808 wrote to memory of 1552 808 svchost.exe 30 PID 808 wrote to memory of 1552 808 svchost.exe 30 PID 808 wrote to memory of 1552 808 svchost.exe 30 PID 808 wrote to memory of 1552 808 svchost.exe 30 PID 808 wrote to memory of 1552 808 svchost.exe 30 PID 808 wrote to memory of 1552 808 svchost.exe 30 PID 808 wrote to memory of 1552 808 svchost.exe 30 PID 808 wrote to memory of 1552 808 svchost.exe 30 PID 808 wrote to memory of 1552 808 svchost.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe"C:\Users\Admin\AppData\Local\Temp\cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\AppData\Local\Temp\cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exeC:\Users\Admin\AppData\Local\Temp\cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:660 -
C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe"C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:808 -
C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe"C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\svchost.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1552
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
720KB
MD56ba4a7256ec1bfc7df3ce97b038780d1
SHA135e84eaad0f438beed9b4ac93cabf89275afe821
SHA256cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72
SHA512941ea136b35f574c73fb4c3a763909060c02c4abce8b1e0ba8348df1cd49516f30d6ef766363435748b38a1a460dd2b580f240a2020736382501511efaecc73e
-
Filesize
720KB
MD56ba4a7256ec1bfc7df3ce97b038780d1
SHA135e84eaad0f438beed9b4ac93cabf89275afe821
SHA256cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72
SHA512941ea136b35f574c73fb4c3a763909060c02c4abce8b1e0ba8348df1cd49516f30d6ef766363435748b38a1a460dd2b580f240a2020736382501511efaecc73e
-
Filesize
720KB
MD56ba4a7256ec1bfc7df3ce97b038780d1
SHA135e84eaad0f438beed9b4ac93cabf89275afe821
SHA256cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72
SHA512941ea136b35f574c73fb4c3a763909060c02c4abce8b1e0ba8348df1cd49516f30d6ef766363435748b38a1a460dd2b580f240a2020736382501511efaecc73e
-
Filesize
720KB
MD56ba4a7256ec1bfc7df3ce97b038780d1
SHA135e84eaad0f438beed9b4ac93cabf89275afe821
SHA256cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72
SHA512941ea136b35f574c73fb4c3a763909060c02c4abce8b1e0ba8348df1cd49516f30d6ef766363435748b38a1a460dd2b580f240a2020736382501511efaecc73e
-
Filesize
720KB
MD56ba4a7256ec1bfc7df3ce97b038780d1
SHA135e84eaad0f438beed9b4ac93cabf89275afe821
SHA256cb2422fee19846491846526008f4b73d17d8d20bf5c9fc9d161c5492b33c1a72
SHA512941ea136b35f574c73fb4c3a763909060c02c4abce8b1e0ba8348df1cd49516f30d6ef766363435748b38a1a460dd2b580f240a2020736382501511efaecc73e