Analysis
-
max time kernel
120s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 07:26
Behavioral task
behavioral1
Sample
142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe
Resource
win7-20240903-en
General
-
Target
142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe
-
Size
713KB
-
MD5
eacdf44b3ff0b6fe78b5c340a10ceeb0
-
SHA1
87869f32f95413333f348dc861fefc0b0a7217ce
-
SHA256
142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5feb
-
SHA512
cee8bbb1266d068ef094c7fa4044a66dd2483c2e744ac6dadb3dedddb6d8cdfb300796ff1d72bdd347c917690f7f096edb8cc59c434b720c1551de18d0ae292c
-
SSDEEP
12288:29AFlAd0Z+89cxTGzO4AucTD8QP2lmFSrVs9LqnKl6/:MAQ6Zx9cxTmOrucTIEFSpOG7/
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" explorer.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" explorer.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" explorer.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" notepad.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2008 set thread context of 2508 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2508 explorer.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: SeSecurityPrivilege 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: SeTakeOwnershipPrivilege 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: SeLoadDriverPrivilege 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: SeSystemProfilePrivilege 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: SeSystemtimePrivilege 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: SeProfSingleProcessPrivilege 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: SeIncBasePriorityPrivilege 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: SeCreatePagefilePrivilege 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: SeBackupPrivilege 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: SeRestorePrivilege 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: SeShutdownPrivilege 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: SeDebugPrivilege 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: SeSystemEnvironmentPrivilege 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: SeChangeNotifyPrivilege 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: SeRemoteShutdownPrivilege 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: SeUndockPrivilege 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: SeManageVolumePrivilege 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: SeImpersonatePrivilege 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: SeCreateGlobalPrivilege 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: 33 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: 34 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: 35 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe Token: SeIncreaseQuotaPrivilege 2508 explorer.exe Token: SeSecurityPrivilege 2508 explorer.exe Token: SeTakeOwnershipPrivilege 2508 explorer.exe Token: SeLoadDriverPrivilege 2508 explorer.exe Token: SeSystemProfilePrivilege 2508 explorer.exe Token: SeSystemtimePrivilege 2508 explorer.exe Token: SeProfSingleProcessPrivilege 2508 explorer.exe Token: SeIncBasePriorityPrivilege 2508 explorer.exe Token: SeCreatePagefilePrivilege 2508 explorer.exe Token: SeBackupPrivilege 2508 explorer.exe Token: SeRestorePrivilege 2508 explorer.exe Token: SeShutdownPrivilege 2508 explorer.exe Token: SeDebugPrivilege 2508 explorer.exe Token: SeSystemEnvironmentPrivilege 2508 explorer.exe Token: SeChangeNotifyPrivilege 2508 explorer.exe Token: SeRemoteShutdownPrivilege 2508 explorer.exe Token: SeUndockPrivilege 2508 explorer.exe Token: SeManageVolumePrivilege 2508 explorer.exe Token: SeImpersonatePrivilege 2508 explorer.exe Token: SeCreateGlobalPrivilege 2508 explorer.exe Token: 33 2508 explorer.exe Token: 34 2508 explorer.exe Token: 35 2508 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2508 explorer.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 1740 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 30 PID 2008 wrote to memory of 2508 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 31 PID 2008 wrote to memory of 2508 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 31 PID 2008 wrote to memory of 2508 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 31 PID 2008 wrote to memory of 2508 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 31 PID 2008 wrote to memory of 2508 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 31 PID 2008 wrote to memory of 2508 2008 142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe 31 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32 PID 2508 wrote to memory of 2860 2508 explorer.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe"C:\Users\Admin\AppData\Local\Temp\142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5febN.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1740
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe3⤵
- System Location Discovery: System Language Discovery
PID:2860
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
713KB
MD5eacdf44b3ff0b6fe78b5c340a10ceeb0
SHA187869f32f95413333f348dc861fefc0b0a7217ce
SHA256142d431993574c78acde528bb6469d3c80e49ee47572d7ff9f088df69e4f5feb
SHA512cee8bbb1266d068ef094c7fa4044a66dd2483c2e744ac6dadb3dedddb6d8cdfb300796ff1d72bdd347c917690f7f096edb8cc59c434b720c1551de18d0ae292c