Analysis
-
max time kernel
141s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11-04-2024 15:45
Behavioral task
behavioral1
Sample
079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe
Resource
win7-20240221-en
General
-
Target
079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe
-
Size
756KB
-
MD5
7f63869a181a8ebb360a89b58c739648
-
SHA1
83e0504e36530cf417aee9cf6cfac90d0f21a451
-
SHA256
079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030
-
SHA512
5c1c5aaa55c3ea87138aaca88d771abb4d80d319abce0235f9ad5d6ad63c74d082c933366c7ea927fac80ef8d0874a71e9a67bb316355a8b31fd4cd060e67b86
-
SSDEEP
12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hgqMd0QZhJ:KZ1xuVVjfFoynPaVBUR8f+kN10EBqD0e
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
DC_MUTEX-Z5HMAL1
-
gencode
L2p2T15qZDML
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 2536 attrib.exe 2544 attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exepid process 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exedescription pid process Token: SeIncreaseQuotaPrivilege 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: SeSecurityPrivilege 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: SeTakeOwnershipPrivilege 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: SeLoadDriverPrivilege 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: SeSystemProfilePrivilege 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: SeSystemtimePrivilege 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: SeProfSingleProcessPrivilege 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: SeIncBasePriorityPrivilege 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: SeCreatePagefilePrivilege 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: SeBackupPrivilege 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: SeRestorePrivilege 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: SeShutdownPrivilege 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: SeDebugPrivilege 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: SeSystemEnvironmentPrivilege 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: SeChangeNotifyPrivilege 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: SeRemoteShutdownPrivilege 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: SeUndockPrivilege 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: SeManageVolumePrivilege 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: SeImpersonatePrivilege 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: SeCreateGlobalPrivilege 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: 33 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: 34 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe Token: 35 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.execmd.execmd.exedescription pid process target process PID 2992 wrote to memory of 2744 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe cmd.exe PID 2992 wrote to memory of 2744 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe cmd.exe PID 2992 wrote to memory of 2744 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe cmd.exe PID 2992 wrote to memory of 2744 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe cmd.exe PID 2992 wrote to memory of 2504 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe cmd.exe PID 2992 wrote to memory of 2504 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe cmd.exe PID 2992 wrote to memory of 2504 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe cmd.exe PID 2992 wrote to memory of 2504 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe cmd.exe PID 2992 wrote to memory of 2556 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe notepad.exe PID 2992 wrote to memory of 2556 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe notepad.exe PID 2992 wrote to memory of 2556 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe notepad.exe PID 2992 wrote to memory of 2556 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe notepad.exe PID 2992 wrote to memory of 2556 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe notepad.exe PID 2992 wrote to memory of 2556 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe notepad.exe PID 2992 wrote to memory of 2556 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe notepad.exe PID 2992 wrote to memory of 2556 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe notepad.exe PID 2992 wrote to memory of 2556 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe notepad.exe PID 2992 wrote to memory of 2556 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe notepad.exe PID 2992 wrote to memory of 2556 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe notepad.exe PID 2992 wrote to memory of 2556 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe notepad.exe PID 2992 wrote to memory of 2556 2992 079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe notepad.exe PID 2744 wrote to memory of 2536 2744 cmd.exe attrib.exe PID 2744 wrote to memory of 2536 2744 cmd.exe attrib.exe PID 2744 wrote to memory of 2536 2744 cmd.exe attrib.exe PID 2744 wrote to memory of 2536 2744 cmd.exe attrib.exe PID 2504 wrote to memory of 2544 2504 cmd.exe attrib.exe PID 2504 wrote to memory of 2544 2504 cmd.exe attrib.exe PID 2504 wrote to memory of 2544 2504 cmd.exe attrib.exe PID 2504 wrote to memory of 2544 2504 cmd.exe attrib.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 2536 attrib.exe 2544 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe"C:\Users\Admin\AppData\Local\Temp\079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\079d1841d6f0fde132f810937d247226410bbc239141493df978da344060f030.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2536
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2544
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵PID:2556
-