Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 09:11
Behavioral task
behavioral1
Sample
ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe
Resource
win7-20240221-en
General
-
Target
ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe
-
Size
658KB
-
MD5
6d6aceaf5c3f2d9c02d292c15e4ff3d6
-
SHA1
b92e13064b7693551963909d879f1e9eae57a021
-
SHA256
ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3
-
SHA512
6a78c45f1dc631f77b2bc5f7e2bc3e7dc31c8aa81f46f549de035616f922c277dce75bf12a710d3be02731e87f649a5cbb36e08226e256a141bad91ba51cfbb9
-
SSDEEP
12288:i9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hZ:OZ1xuVVjfFoynPaVBUR8f+kN10EBX
Malware Config
Extracted
darkcomet
Sazan
127.0.0.1:1604
DC_MUTEX-H33CPZ0
-
gencode
oUoFztxq4qF8
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 2592 attrib.exe 2940 attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exedescription pid process Token: SeIncreaseQuotaPrivilege 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: SeSecurityPrivilege 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: SeTakeOwnershipPrivilege 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: SeLoadDriverPrivilege 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: SeSystemProfilePrivilege 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: SeSystemtimePrivilege 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: SeProfSingleProcessPrivilege 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: SeIncBasePriorityPrivilege 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: SeCreatePagefilePrivilege 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: SeBackupPrivilege 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: SeRestorePrivilege 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: SeShutdownPrivilege 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: SeDebugPrivilege 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: SeSystemEnvironmentPrivilege 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: SeChangeNotifyPrivilege 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: SeRemoteShutdownPrivilege 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: SeUndockPrivilege 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: SeManageVolumePrivilege 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: SeImpersonatePrivilege 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: SeCreateGlobalPrivilege 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: 33 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: 34 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Token: 35 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exepid process 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.execmd.execmd.exedescription pid process target process PID 1312 wrote to memory of 1744 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe cmd.exe PID 1312 wrote to memory of 1744 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe cmd.exe PID 1312 wrote to memory of 1744 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe cmd.exe PID 1312 wrote to memory of 1744 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe cmd.exe PID 1312 wrote to memory of 2052 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe cmd.exe PID 1312 wrote to memory of 2052 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe cmd.exe PID 1312 wrote to memory of 2052 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe cmd.exe PID 1312 wrote to memory of 2052 1312 ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe cmd.exe PID 1744 wrote to memory of 2940 1744 cmd.exe attrib.exe PID 1744 wrote to memory of 2940 1744 cmd.exe attrib.exe PID 1744 wrote to memory of 2940 1744 cmd.exe attrib.exe PID 1744 wrote to memory of 2940 1744 cmd.exe attrib.exe PID 2052 wrote to memory of 2592 2052 cmd.exe attrib.exe PID 2052 wrote to memory of 2592 2052 cmd.exe attrib.exe PID 2052 wrote to memory of 2592 2052 cmd.exe attrib.exe PID 2052 wrote to memory of 2592 2052 cmd.exe attrib.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 2592 attrib.exe 2940 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe"C:\Users\Admin\AppData\Local\Temp\ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe"1⤵
- Modifies firewall policy service
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1312 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\ef6832d7f49bb09e6bb239c64b3c6738930cfe71a599bc70a8c62cb570447ff3.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2940
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2592
-
-