Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 21:49
Static task
static1
Behavioral task
behavioral1
Sample
bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe
Resource
win7-20240903-en
General
-
Target
bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe
-
Size
5.7MB
-
MD5
f9ebb626e7cb5645d28d3afdd60f15a0
-
SHA1
fcbb902aba8354d948a6b956a6af8af9bcadb604
-
SHA256
bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0
-
SHA512
1fab663d58817042f3de93191b1751e1aa212c7928618a10e13cd5a1a8fa08a299cec2ae9639201033e127cb1e2d0b6ec3c68f6b9a3503d5e9b37ffb01d9c434
-
SSDEEP
12288:DN/ihOYTMXypyrfSN3guZfR7nGHOKZmPLnvLn73m8L/yrfimxItJGkg7SDuw0YoS:R6hN4XypEfogGTtaLSywpYDvERFR3mnm
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Drivers\\sys.exe" bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" explorer.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\Drivers\sys.exe bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe File opened for modification C:\Windows\SysWOW64\Drivers\sys.exe bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe File opened for modification C:\Windows\SysWOW64\Drivers\ bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\sys = "C:\\Windows\\system32\\Drivers\\sys.exe" bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2420 set thread context of 1636 2420 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe 30 PID 1636 set thread context of 2352 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe 31 PID 2352 set thread context of 2716 2352 explorer.exe 32 -
resource yara_rule behavioral1/memory/1636-2-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1636-4-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1636-3-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1636-5-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1636-6-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1636-7-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1636-9-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1636-8-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/1636-22-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2716-30-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2716-28-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2716-27-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2716-31-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2716-34-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2716-33-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2716-32-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2716-35-0x0000000000400000-0x00000000004CD000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: SeSecurityPrivilege 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: SeTakeOwnershipPrivilege 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: SeLoadDriverPrivilege 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: SeSystemProfilePrivilege 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: SeSystemtimePrivilege 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: SeProfSingleProcessPrivilege 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: SeIncBasePriorityPrivilege 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: SeCreatePagefilePrivilege 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: SeBackupPrivilege 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: SeRestorePrivilege 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: SeShutdownPrivilege 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: SeDebugPrivilege 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: SeSystemEnvironmentPrivilege 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: SeChangeNotifyPrivilege 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: SeRemoteShutdownPrivilege 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: SeUndockPrivilege 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: SeManageVolumePrivilege 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: SeImpersonatePrivilege 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: SeCreateGlobalPrivilege 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: 33 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: 34 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: 35 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe Token: SeIncreaseQuotaPrivilege 2716 explorer.exe Token: SeSecurityPrivilege 2716 explorer.exe Token: SeTakeOwnershipPrivilege 2716 explorer.exe Token: SeLoadDriverPrivilege 2716 explorer.exe Token: SeSystemProfilePrivilege 2716 explorer.exe Token: SeSystemtimePrivilege 2716 explorer.exe Token: SeProfSingleProcessPrivilege 2716 explorer.exe Token: SeIncBasePriorityPrivilege 2716 explorer.exe Token: SeCreatePagefilePrivilege 2716 explorer.exe Token: SeBackupPrivilege 2716 explorer.exe Token: SeRestorePrivilege 2716 explorer.exe Token: SeShutdownPrivilege 2716 explorer.exe Token: SeDebugPrivilege 2716 explorer.exe Token: SeSystemEnvironmentPrivilege 2716 explorer.exe Token: SeChangeNotifyPrivilege 2716 explorer.exe Token: SeRemoteShutdownPrivilege 2716 explorer.exe Token: SeUndockPrivilege 2716 explorer.exe Token: SeManageVolumePrivilege 2716 explorer.exe Token: SeImpersonatePrivilege 2716 explorer.exe Token: SeCreateGlobalPrivilege 2716 explorer.exe Token: 33 2716 explorer.exe Token: 34 2716 explorer.exe Token: 35 2716 explorer.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2420 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe 2352 explorer.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2420 wrote to memory of 1636 2420 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe 30 PID 2420 wrote to memory of 1636 2420 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe 30 PID 2420 wrote to memory of 1636 2420 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe 30 PID 2420 wrote to memory of 1636 2420 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe 30 PID 2420 wrote to memory of 1636 2420 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe 30 PID 2420 wrote to memory of 1636 2420 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe 30 PID 2420 wrote to memory of 1636 2420 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe 30 PID 2420 wrote to memory of 1636 2420 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe 30 PID 2420 wrote to memory of 1636 2420 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe 30 PID 1636 wrote to memory of 2352 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe 31 PID 1636 wrote to memory of 2352 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe 31 PID 1636 wrote to memory of 2352 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe 31 PID 1636 wrote to memory of 2352 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe 31 PID 1636 wrote to memory of 2352 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe 31 PID 1636 wrote to memory of 2352 1636 bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe 31 PID 2352 wrote to memory of 2716 2352 explorer.exe 32 PID 2352 wrote to memory of 2716 2352 explorer.exe 32 PID 2352 wrote to memory of 2716 2352 explorer.exe 32 PID 2352 wrote to memory of 2716 2352 explorer.exe 32 PID 2352 wrote to memory of 2716 2352 explorer.exe 32 PID 2352 wrote to memory of 2716 2352 explorer.exe 32 PID 2352 wrote to memory of 2716 2352 explorer.exe 32 PID 2352 wrote to memory of 2716 2352 explorer.exe 32 PID 2352 wrote to memory of 2716 2352 explorer.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe"C:\Users\Admin\AppData\Local\Temp\bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe"C:\Users\Admin\AppData\Local\Temp\bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0N.exe"2⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"4⤵
- Modifies firewall policy service
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3