Analysis
-
max time kernel
179s -
max time network
195s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2022 06:36
Behavioral task
behavioral1
Sample
8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe
Resource
win7-20221111-en
General
-
Target
8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe
-
Size
690KB
-
MD5
81ed6dcb795201a907f16ce79baa0a56
-
SHA1
eb021f72c8b0cc17c36e8eab5dabc45e7e47aa5e
-
SHA256
8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19
-
SHA512
b9bd7cf934d7427772162e13753e2961d80117cc3f3fe87b488450f8991412510f138eb60a0438eec7b89e46f15de2c5cbe801b8e9092ae2df503cc87cb3b91c
-
SSDEEP
12288:Z9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hA4:jZ1xuVVjfFoynPaVBUR8f+kN10EB3
Malware Config
Extracted
darkcomet
Guest16
abdulla-omer.no-ip.org:1604
DC_MUTEX-TWQ3SUY
-
InstallPath
System32\SysConf.exe
-
gencode
ea0LncChfRvj
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
SystemConf
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\System32\\SysConf.exe" 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" SysConf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" SysConf.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" SysConf.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iexplore.exe -
Executes dropped EXE 1 IoCs
pid Process 488 SysConf.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4172 attrib.exe 344 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" SysConf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" SysConf.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SystemConf = "C:\\Windows\\system32\\System32\\SysConf.exe" 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SystemConf = "C:\\Windows\\system32\\System32\\SysConf.exe" SysConf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SystemConf = "C:\\Windows\\system32\\System32\\SysConf.exe" iexplore.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\System32\SysConf.exe 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe File opened for modification C:\Windows\SysWOW64\System32\ 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe File created C:\Windows\SysWOW64\System32\SysConf.exe 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 488 set thread context of 3848 488 SysConf.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3848 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: SeSecurityPrivilege 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: SeTakeOwnershipPrivilege 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: SeLoadDriverPrivilege 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: SeSystemProfilePrivilege 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: SeSystemtimePrivilege 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: SeProfSingleProcessPrivilege 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: SeIncBasePriorityPrivilege 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: SeCreatePagefilePrivilege 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: SeBackupPrivilege 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: SeRestorePrivilege 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: SeShutdownPrivilege 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: SeDebugPrivilege 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: SeSystemEnvironmentPrivilege 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: SeChangeNotifyPrivilege 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: SeRemoteShutdownPrivilege 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: SeUndockPrivilege 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: SeManageVolumePrivilege 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: SeImpersonatePrivilege 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: SeCreateGlobalPrivilege 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: 33 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: 34 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: 35 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: 36 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe Token: SeIncreaseQuotaPrivilege 488 SysConf.exe Token: SeSecurityPrivilege 488 SysConf.exe Token: SeTakeOwnershipPrivilege 488 SysConf.exe Token: SeLoadDriverPrivilege 488 SysConf.exe Token: SeSystemProfilePrivilege 488 SysConf.exe Token: SeSystemtimePrivilege 488 SysConf.exe Token: SeProfSingleProcessPrivilege 488 SysConf.exe Token: SeIncBasePriorityPrivilege 488 SysConf.exe Token: SeCreatePagefilePrivilege 488 SysConf.exe Token: SeBackupPrivilege 488 SysConf.exe Token: SeRestorePrivilege 488 SysConf.exe Token: SeShutdownPrivilege 488 SysConf.exe Token: SeDebugPrivilege 488 SysConf.exe Token: SeSystemEnvironmentPrivilege 488 SysConf.exe Token: SeChangeNotifyPrivilege 488 SysConf.exe Token: SeRemoteShutdownPrivilege 488 SysConf.exe Token: SeUndockPrivilege 488 SysConf.exe Token: SeManageVolumePrivilege 488 SysConf.exe Token: SeImpersonatePrivilege 488 SysConf.exe Token: SeCreateGlobalPrivilege 488 SysConf.exe Token: 33 488 SysConf.exe Token: 34 488 SysConf.exe Token: 35 488 SysConf.exe Token: 36 488 SysConf.exe Token: SeIncreaseQuotaPrivilege 3848 iexplore.exe Token: SeSecurityPrivilege 3848 iexplore.exe Token: SeTakeOwnershipPrivilege 3848 iexplore.exe Token: SeLoadDriverPrivilege 3848 iexplore.exe Token: SeSystemProfilePrivilege 3848 iexplore.exe Token: SeSystemtimePrivilege 3848 iexplore.exe Token: SeProfSingleProcessPrivilege 3848 iexplore.exe Token: SeIncBasePriorityPrivilege 3848 iexplore.exe Token: SeCreatePagefilePrivilege 3848 iexplore.exe Token: SeBackupPrivilege 3848 iexplore.exe Token: SeRestorePrivilege 3848 iexplore.exe Token: SeShutdownPrivilege 3848 iexplore.exe Token: SeDebugPrivilege 3848 iexplore.exe Token: SeSystemEnvironmentPrivilege 3848 iexplore.exe Token: SeChangeNotifyPrivilege 3848 iexplore.exe Token: SeRemoteShutdownPrivilege 3848 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3848 iexplore.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 1472 wrote to memory of 5048 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 84 PID 1472 wrote to memory of 5048 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 84 PID 1472 wrote to memory of 5048 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 84 PID 1472 wrote to memory of 2700 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 86 PID 1472 wrote to memory of 2700 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 86 PID 1472 wrote to memory of 2700 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 86 PID 1472 wrote to memory of 2636 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 88 PID 1472 wrote to memory of 2636 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 88 PID 1472 wrote to memory of 2636 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 88 PID 1472 wrote to memory of 2636 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 88 PID 1472 wrote to memory of 2636 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 88 PID 1472 wrote to memory of 2636 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 88 PID 1472 wrote to memory of 2636 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 88 PID 1472 wrote to memory of 2636 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 88 PID 1472 wrote to memory of 2636 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 88 PID 1472 wrote to memory of 2636 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 88 PID 1472 wrote to memory of 2636 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 88 PID 1472 wrote to memory of 2636 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 88 PID 1472 wrote to memory of 2636 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 88 PID 1472 wrote to memory of 2636 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 88 PID 1472 wrote to memory of 2636 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 88 PID 1472 wrote to memory of 2636 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 88 PID 1472 wrote to memory of 2636 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 88 PID 5048 wrote to memory of 4172 5048 cmd.exe 89 PID 5048 wrote to memory of 4172 5048 cmd.exe 89 PID 5048 wrote to memory of 4172 5048 cmd.exe 89 PID 2700 wrote to memory of 344 2700 cmd.exe 90 PID 2700 wrote to memory of 344 2700 cmd.exe 90 PID 2700 wrote to memory of 344 2700 cmd.exe 90 PID 1472 wrote to memory of 488 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 91 PID 1472 wrote to memory of 488 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 91 PID 1472 wrote to memory of 488 1472 8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe 91 PID 488 wrote to memory of 3848 488 SysConf.exe 92 PID 488 wrote to memory of 3848 488 SysConf.exe 92 PID 488 wrote to memory of 3848 488 SysConf.exe 92 PID 488 wrote to memory of 3848 488 SysConf.exe 92 PID 488 wrote to memory of 3848 488 SysConf.exe 92 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 PID 3848 wrote to memory of 4700 3848 iexplore.exe 93 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4172 attrib.exe 344 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe"C:\Users\Admin\AppData\Local\Temp\8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\8970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4172
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:344
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵PID:2636
-
-
C:\Windows\SysWOW64\System32\SysConf.exe"C:\Windows\system32\System32\SysConf.exe"2⤵
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Windows security bypass
- Disables RegEdit via registry modification
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:4700
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
690KB
MD581ed6dcb795201a907f16ce79baa0a56
SHA1eb021f72c8b0cc17c36e8eab5dabc45e7e47aa5e
SHA2568970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19
SHA512b9bd7cf934d7427772162e13753e2961d80117cc3f3fe87b488450f8991412510f138eb60a0438eec7b89e46f15de2c5cbe801b8e9092ae2df503cc87cb3b91c
-
Filesize
690KB
MD581ed6dcb795201a907f16ce79baa0a56
SHA1eb021f72c8b0cc17c36e8eab5dabc45e7e47aa5e
SHA2568970ab5f181d4d7796dae8adc4326d6da14eda07741086cc551ab7dddf933e19
SHA512b9bd7cf934d7427772162e13753e2961d80117cc3f3fe87b488450f8991412510f138eb60a0438eec7b89e46f15de2c5cbe801b8e9092ae2df503cc87cb3b91c