Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 02:04
Behavioral task
behavioral1
Sample
59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe
Resource
win7-20220901-en
General
-
Target
59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe
-
Size
659KB
-
MD5
4e91146d12250f89a4392770d4e89313
-
SHA1
b24be6a2eccfb8c6f7955cd5f6929d44ebcdd13e
-
SHA256
59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23
-
SHA512
feb1d1055e14c702c61c41bdcee1c76dcef637abe242a46b56b1547f8a5e2a34225f2562379c785ed040c032d3891e5a003271020d958ed1215b7d00786d1d50
-
SSDEEP
12288:G9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hw:iZ1xuVVjfFoynPaVBUR8f+kN10EBm
Malware Config
Extracted
darkcomet
Lena
94.180.46.70:1604
DC_MUTEX-UA0ZG0W
-
InstallPath
windlogon.exe
-
gencode
wZvu2vV0X3gE
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
windlogon
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\windlogon.exe" 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" windlogon.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" windlogon.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile windlogon.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" windlogon.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" windlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" windlogon.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" windlogon.exe -
Executes dropped EXE 1 IoCs
pid Process 1388 windlogon.exe -
Loads dropped DLL 2 IoCs
pid Process 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" windlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" windlogon.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\windlogon = "C:\\Windows\\system32\\windlogon.exe" 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\windlogon.exe 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe File opened for modification C:\Windows\SysWOW64\windlogon.exe 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe File opened for modification C:\Windows\SysWOW64\ 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: SeSecurityPrivilege 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: SeTakeOwnershipPrivilege 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: SeLoadDriverPrivilege 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: SeSystemProfilePrivilege 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: SeSystemtimePrivilege 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: SeProfSingleProcessPrivilege 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: SeIncBasePriorityPrivilege 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: SeCreatePagefilePrivilege 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: SeBackupPrivilege 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: SeRestorePrivilege 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: SeShutdownPrivilege 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: SeDebugPrivilege 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: SeSystemEnvironmentPrivilege 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: SeChangeNotifyPrivilege 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: SeRemoteShutdownPrivilege 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: SeUndockPrivilege 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: SeManageVolumePrivilege 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: SeImpersonatePrivilege 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: SeCreateGlobalPrivilege 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: 33 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: 34 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: 35 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe Token: SeIncreaseQuotaPrivilege 1388 windlogon.exe Token: SeSecurityPrivilege 1388 windlogon.exe Token: SeTakeOwnershipPrivilege 1388 windlogon.exe Token: SeLoadDriverPrivilege 1388 windlogon.exe Token: SeSystemProfilePrivilege 1388 windlogon.exe Token: SeSystemtimePrivilege 1388 windlogon.exe Token: SeProfSingleProcessPrivilege 1388 windlogon.exe Token: SeIncBasePriorityPrivilege 1388 windlogon.exe Token: SeCreatePagefilePrivilege 1388 windlogon.exe Token: SeBackupPrivilege 1388 windlogon.exe Token: SeRestorePrivilege 1388 windlogon.exe Token: SeShutdownPrivilege 1388 windlogon.exe Token: SeDebugPrivilege 1388 windlogon.exe Token: SeSystemEnvironmentPrivilege 1388 windlogon.exe Token: SeChangeNotifyPrivilege 1388 windlogon.exe Token: SeRemoteShutdownPrivilege 1388 windlogon.exe Token: SeUndockPrivilege 1388 windlogon.exe Token: SeManageVolumePrivilege 1388 windlogon.exe Token: SeImpersonatePrivilege 1388 windlogon.exe Token: SeCreateGlobalPrivilege 1388 windlogon.exe Token: 33 1388 windlogon.exe Token: 34 1388 windlogon.exe Token: 35 1388 windlogon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1388 windlogon.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1492 wrote to memory of 1388 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe 27 PID 1492 wrote to memory of 1388 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe 27 PID 1492 wrote to memory of 1388 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe 27 PID 1492 wrote to memory of 1388 1492 59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe 27 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 PID 1388 wrote to memory of 576 1388 windlogon.exe 28 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion windlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern windlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" windlogon.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe"C:\Users\Admin\AppData\Local\Temp\59235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\windlogon.exe"C:\Windows\system32\windlogon.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1388 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:576
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
659KB
MD54e91146d12250f89a4392770d4e89313
SHA1b24be6a2eccfb8c6f7955cd5f6929d44ebcdd13e
SHA25659235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23
SHA512feb1d1055e14c702c61c41bdcee1c76dcef637abe242a46b56b1547f8a5e2a34225f2562379c785ed040c032d3891e5a003271020d958ed1215b7d00786d1d50
-
Filesize
659KB
MD54e91146d12250f89a4392770d4e89313
SHA1b24be6a2eccfb8c6f7955cd5f6929d44ebcdd13e
SHA25659235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23
SHA512feb1d1055e14c702c61c41bdcee1c76dcef637abe242a46b56b1547f8a5e2a34225f2562379c785ed040c032d3891e5a003271020d958ed1215b7d00786d1d50
-
Filesize
659KB
MD54e91146d12250f89a4392770d4e89313
SHA1b24be6a2eccfb8c6f7955cd5f6929d44ebcdd13e
SHA25659235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23
SHA512feb1d1055e14c702c61c41bdcee1c76dcef637abe242a46b56b1547f8a5e2a34225f2562379c785ed040c032d3891e5a003271020d958ed1215b7d00786d1d50
-
Filesize
659KB
MD54e91146d12250f89a4392770d4e89313
SHA1b24be6a2eccfb8c6f7955cd5f6929d44ebcdd13e
SHA25659235141af41313f250d39a900b34389e30acba1bca01465859e0bd7dc5daf23
SHA512feb1d1055e14c702c61c41bdcee1c76dcef637abe242a46b56b1547f8a5e2a34225f2562379c785ed040c032d3891e5a003271020d958ed1215b7d00786d1d50