Analysis
-
max time kernel
113s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 10:22
Behavioral task
behavioral1
Sample
69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe
Resource
win7-20240903-en
General
-
Target
69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe
-
Size
747KB
-
MD5
3836b53342a37d161cb58d2d4474c4e0
-
SHA1
83b4321ef1863c342960ad53387f3003e67c864b
-
SHA256
69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57
-
SHA512
b61d998fe141f673cef968b903245bc9e3774bdf6dfda80e81678fdf7e392b4af0c56ef24cfc75b98a967ecf3b9e36fb1660cf639b62d999a845d38b4c8233ef
-
SSDEEP
12288:pk0QVlhmPojAPTMEsUTg0oChO/Q2JbsbjPbN5qhRTtYe3f+Iw86k/9/+/qMd0QZs:C0QRWoJEfg0oChGdJQbjPbNW5tYeP+Gz
Malware Config
Extracted
darkcomet
Guest16
197.31.192.25:5000
DC_MUTEX-F54S21D
-
gencode
DUhvCRzrVklo
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
Processes:
69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exeiexplore.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" iexplore.exe -
Modifies security service 2 TTPs 2 IoCs
Processes:
69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exeiexplore.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" iexplore.exe -
Processes:
iexplore.exe69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe -
Disables RegEdit via registry modification 2 IoCs
Processes:
69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exeiexplore.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iexplore.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
Processes:
69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exedescription ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2824 attrib.exe 2772 attrib.exe -
Processes:
69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exedescription pid Process procid_target PID 1204 set thread context of 2140 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exeiexplore.execmd.execmd.exeattrib.exeattrib.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
iexplore.exepid Process 2140 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exeiexplore.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: SeSecurityPrivilege 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: SeTakeOwnershipPrivilege 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: SeLoadDriverPrivilege 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: SeSystemProfilePrivilege 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: SeSystemtimePrivilege 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: SeProfSingleProcessPrivilege 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: SeIncBasePriorityPrivilege 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: SeCreatePagefilePrivilege 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: SeBackupPrivilege 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: SeRestorePrivilege 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: SeShutdownPrivilege 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: SeDebugPrivilege 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: SeSystemEnvironmentPrivilege 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: SeChangeNotifyPrivilege 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: SeRemoteShutdownPrivilege 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: SeUndockPrivilege 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: SeManageVolumePrivilege 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: SeImpersonatePrivilege 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: SeCreateGlobalPrivilege 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: 33 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: 34 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: 35 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Token: SeIncreaseQuotaPrivilege 2140 iexplore.exe Token: SeSecurityPrivilege 2140 iexplore.exe Token: SeTakeOwnershipPrivilege 2140 iexplore.exe Token: SeLoadDriverPrivilege 2140 iexplore.exe Token: SeSystemProfilePrivilege 2140 iexplore.exe Token: SeSystemtimePrivilege 2140 iexplore.exe Token: SeProfSingleProcessPrivilege 2140 iexplore.exe Token: SeIncBasePriorityPrivilege 2140 iexplore.exe Token: SeCreatePagefilePrivilege 2140 iexplore.exe Token: SeBackupPrivilege 2140 iexplore.exe Token: SeRestorePrivilege 2140 iexplore.exe Token: SeShutdownPrivilege 2140 iexplore.exe Token: SeDebugPrivilege 2140 iexplore.exe Token: SeSystemEnvironmentPrivilege 2140 iexplore.exe Token: SeChangeNotifyPrivilege 2140 iexplore.exe Token: SeRemoteShutdownPrivilege 2140 iexplore.exe Token: SeUndockPrivilege 2140 iexplore.exe Token: SeManageVolumePrivilege 2140 iexplore.exe Token: SeImpersonatePrivilege 2140 iexplore.exe Token: SeCreateGlobalPrivilege 2140 iexplore.exe Token: 33 2140 iexplore.exe Token: 34 2140 iexplore.exe Token: 35 2140 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
iexplore.exepid Process 2140 iexplore.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.execmd.execmd.exedescription pid Process procid_target PID 1204 wrote to memory of 2956 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe 30 PID 1204 wrote to memory of 2956 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe 30 PID 1204 wrote to memory of 2956 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe 30 PID 1204 wrote to memory of 2956 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe 30 PID 1204 wrote to memory of 2700 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe 31 PID 1204 wrote to memory of 2700 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe 31 PID 1204 wrote to memory of 2700 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe 31 PID 1204 wrote to memory of 2700 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe 31 PID 1204 wrote to memory of 2140 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe 32 PID 1204 wrote to memory of 2140 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe 32 PID 1204 wrote to memory of 2140 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe 32 PID 1204 wrote to memory of 2140 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe 32 PID 1204 wrote to memory of 2140 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe 32 PID 1204 wrote to memory of 2140 1204 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe 32 PID 2700 wrote to memory of 2772 2700 cmd.exe 36 PID 2700 wrote to memory of 2772 2700 cmd.exe 36 PID 2700 wrote to memory of 2772 2700 cmd.exe 36 PID 2700 wrote to memory of 2772 2700 cmd.exe 36 PID 2956 wrote to memory of 2824 2956 cmd.exe 35 PID 2956 wrote to memory of 2824 2956 cmd.exe 35 PID 2956 wrote to memory of 2824 2956 cmd.exe 35 PID 2956 wrote to memory of 2824 2956 cmd.exe 35 -
System policy modification 1 TTPs 3 IoCs
Processes:
69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" 69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2772 attrib.exe 2824 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe"C:\Users\Admin\AppData\Local\Temp\69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe"1⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Drops file in Drivers directory
- Windows security modification
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1204 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\69ab63c43dcc7832042f204315203140ad370a54b6b8aa1bad70b02628e26d57N.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2824
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2772
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2140
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
5