Analysis
-
max time kernel
119s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 02:15
Static task
static1
Behavioral task
behavioral1
Sample
417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe
Resource
win7-20241010-en
General
-
Target
417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe
-
Size
245KB
-
MD5
44965ed6a55c0b0f785d33ecd815d795
-
SHA1
17139d1d64240264113a1372d26c5b2243554dd3
-
SHA256
417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763
-
SHA512
f1977665da167060ccf1dd6c94d776bc13c8f3fa21fcf29f9ebac10d57926fb13545e459a0725e8325a8bf15cb929acc8b06f9710931df08e498514709c30a47
-
SSDEEP
6144:7pkEWLxcJ2+XgbvRMdS7p6UMQgkZwgJqnHRZZ/8xuiqn:qE0cDXgbsSWQgkZj0HRZB8MLn
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\winupdate.exe" 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" explorer.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" explorer.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" explorer.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\winupdate.exe" notepad.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5016 set thread context of 4428 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: SeSecurityPrivilege 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: SeTakeOwnershipPrivilege 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: SeLoadDriverPrivilege 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: SeSystemProfilePrivilege 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: SeSystemtimePrivilege 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: SeProfSingleProcessPrivilege 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: SeIncBasePriorityPrivilege 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: SeCreatePagefilePrivilege 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: SeBackupPrivilege 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: SeRestorePrivilege 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: SeShutdownPrivilege 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: SeDebugPrivilege 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: SeSystemEnvironmentPrivilege 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: SeChangeNotifyPrivilege 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: SeRemoteShutdownPrivilege 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: SeUndockPrivilege 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: SeManageVolumePrivilege 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: SeImpersonatePrivilege 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: SeCreateGlobalPrivilege 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: 33 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: 34 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: 35 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: 36 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe Token: SeIncreaseQuotaPrivilege 4428 explorer.exe Token: SeSecurityPrivilege 4428 explorer.exe Token: SeTakeOwnershipPrivilege 4428 explorer.exe Token: SeLoadDriverPrivilege 4428 explorer.exe Token: SeSystemProfilePrivilege 4428 explorer.exe Token: SeSystemtimePrivilege 4428 explorer.exe Token: SeProfSingleProcessPrivilege 4428 explorer.exe Token: SeIncBasePriorityPrivilege 4428 explorer.exe Token: SeCreatePagefilePrivilege 4428 explorer.exe Token: SeBackupPrivilege 4428 explorer.exe Token: SeRestorePrivilege 4428 explorer.exe Token: SeShutdownPrivilege 4428 explorer.exe Token: SeDebugPrivilege 4428 explorer.exe Token: SeSystemEnvironmentPrivilege 4428 explorer.exe Token: SeChangeNotifyPrivilege 4428 explorer.exe Token: SeRemoteShutdownPrivilege 4428 explorer.exe Token: SeUndockPrivilege 4428 explorer.exe Token: SeManageVolumePrivilege 4428 explorer.exe Token: SeImpersonatePrivilege 4428 explorer.exe Token: SeCreateGlobalPrivilege 4428 explorer.exe Token: 33 4428 explorer.exe Token: 34 4428 explorer.exe Token: 35 4428 explorer.exe Token: 36 4428 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4428 explorer.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 2204 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 83 PID 5016 wrote to memory of 4428 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 84 PID 5016 wrote to memory of 4428 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 84 PID 5016 wrote to memory of 4428 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 84 PID 5016 wrote to memory of 4428 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 84 PID 5016 wrote to memory of 4428 5016 417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe 84 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85 PID 4428 wrote to memory of 3484 4428 explorer.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe"C:\Users\Admin\AppData\Local\Temp\417948b4a967ad2e6c5fddecee9dd6ffc9ebdc39eeccf12c3281dfcb5416d763.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2204
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe3⤵
- System Location Discovery: System Language Discovery
PID:3484
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
2Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
5