Analysis
-
max time kernel
112s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
06/12/2022, 14:58
Static task
static1
Behavioral task
behavioral1
Sample
8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe
Resource
win10v2004-20220901-en
General
-
Target
8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe
-
Size
4.9MB
-
MD5
9b094a5fe7d25e1c1510fd334e69417a
-
SHA1
1a7e7435cbcc798fce50c0f66b9b507fde5ba15a
-
SHA256
8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43
-
SHA512
ad5175c4e9dfef8da35f3477fd782b6beee77c770cf7795f191124304d8bbeaefb416a5a55c1daecd3f2bd1aaf9f04651ce63f4b2106afdf19659c6add6e1432
-
SSDEEP
24576:J/F7Ju6OqDIUjjPROsBl6tYYJYMgnC2uNkMdtnUUDWVvP7nXDsx6kzWS1DlOpFoY:zNPDIUjrvwPgr8rDDO7n26SWwOpiUL7
Malware Config
Extracted
darkcomet
9/21/13
davidgarcia.no-ip.biz:1604
DC_MUTEX-WZKKJZQ
-
InstallPath
MSDCSC\scvhost.exe
-
gencode
PBqzA7TLE5pH
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
scvhost update
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\scvhost.exe" 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe -
Executes dropped EXE 1 IoCs
pid Process 2172 scvhost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\scvhost update = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\scvhost.exe" 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 540 set thread context of 2072 540 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: SeSecurityPrivilege 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: SeTakeOwnershipPrivilege 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: SeLoadDriverPrivilege 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: SeSystemProfilePrivilege 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: SeSystemtimePrivilege 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: SeProfSingleProcessPrivilege 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: SeIncBasePriorityPrivilege 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: SeCreatePagefilePrivilege 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: SeBackupPrivilege 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: SeRestorePrivilege 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: SeShutdownPrivilege 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: SeDebugPrivilege 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: SeSystemEnvironmentPrivilege 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: SeChangeNotifyPrivilege 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: SeRemoteShutdownPrivilege 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: SeUndockPrivilege 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: SeManageVolumePrivilege 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: SeImpersonatePrivilege 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: SeCreateGlobalPrivilege 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: 33 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: 34 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: 35 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe Token: 36 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 540 wrote to memory of 2072 540 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe 86 PID 540 wrote to memory of 2072 540 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe 86 PID 540 wrote to memory of 2072 540 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe 86 PID 540 wrote to memory of 2072 540 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe 86 PID 540 wrote to memory of 2072 540 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe 86 PID 540 wrote to memory of 2072 540 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe 86 PID 540 wrote to memory of 2072 540 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe 86 PID 540 wrote to memory of 2072 540 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe 86 PID 540 wrote to memory of 2072 540 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe 86 PID 540 wrote to memory of 2072 540 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe 86 PID 540 wrote to memory of 2072 540 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe 86 PID 540 wrote to memory of 2072 540 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe 86 PID 540 wrote to memory of 2072 540 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe 86 PID 540 wrote to memory of 2072 540 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe 86 PID 2072 wrote to memory of 2172 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe 87 PID 2072 wrote to memory of 2172 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe 87 PID 2072 wrote to memory of 2172 2072 8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe"C:\Users\Admin\AppData\Local\Temp\8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Users\Admin\AppData\Local\Temp\8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe"C:\Users\Admin\AppData\Local\Temp\8ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\scvhost.exe"C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\scvhost.exe"3⤵
- Executes dropped EXE
PID:2172
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.9MB
MD59b094a5fe7d25e1c1510fd334e69417a
SHA11a7e7435cbcc798fce50c0f66b9b507fde5ba15a
SHA2568ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43
SHA512ad5175c4e9dfef8da35f3477fd782b6beee77c770cf7795f191124304d8bbeaefb416a5a55c1daecd3f2bd1aaf9f04651ce63f4b2106afdf19659c6add6e1432
-
Filesize
4.9MB
MD59b094a5fe7d25e1c1510fd334e69417a
SHA11a7e7435cbcc798fce50c0f66b9b507fde5ba15a
SHA2568ace767a080fa7f21b454fc4652c7db4a629b15b9d53a66e570ae0e4ea5daa43
SHA512ad5175c4e9dfef8da35f3477fd782b6beee77c770cf7795f191124304d8bbeaefb416a5a55c1daecd3f2bd1aaf9f04651ce63f4b2106afdf19659c6add6e1432