Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 04:17
Static task
static1
Behavioral task
behavioral1
Sample
db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe
Resource
win7-20240903-en
General
-
Target
db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe
-
Size
818KB
-
MD5
3f29936a5969953a1ac7b2575c75ce42
-
SHA1
1012715db3f50f9920e6b087e1c51510240ee4f2
-
SHA256
db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c
-
SHA512
d8020f369d48f10662170c90d0224b12e3500b447e5725e628f0e5e2b4cb480e82c2a281a5b29cde87bf13649f74d1f4d49acd908c7be1078df7bbe7ead8d990
-
SSDEEP
24576:BK4U9Ot+ogFV7gxzq6SOEo9no4DtLIBbl+z2kTh:o4Uw+LF9gJL+om61jh
Malware Config
Extracted
darkcomet
Slave
ghost1997.no-ip.biz:1337
DC_MUTEX-AZZ26SG
-
gencode
v1pe6tD2bNTU
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1500 attrib.exe 1508 attrib.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.pif db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe -
Executes dropped EXE 1 IoCs
pid Process 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe -
Loads dropped DLL 1 IoCs
pid Process 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\help = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\InstallDir\\help.exe" db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\help = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\InstallDir\\help.exe" db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1708 set thread context of 1460 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 32 PID 1708 set thread context of 2768 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "442385345" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{60466281-CCAE-11EF-A094-FE6EB537C9A6} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: SeSecurityPrivilege 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: SeTakeOwnershipPrivilege 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: SeLoadDriverPrivilege 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: SeSystemProfilePrivilege 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: SeSystemtimePrivilege 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: SeProfSingleProcessPrivilege 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: SeIncBasePriorityPrivilege 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: SeCreatePagefilePrivilege 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: SeBackupPrivilege 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: SeRestorePrivilege 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: SeShutdownPrivilege 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: SeDebugPrivilege 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: SeSystemEnvironmentPrivilege 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: SeChangeNotifyPrivilege 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: SeRemoteShutdownPrivilege 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: SeUndockPrivilege 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: SeManageVolumePrivilege 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: SeImpersonatePrivilege 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: SeCreateGlobalPrivilege 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: 33 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: 34 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe Token: 35 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1460 iexplore.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 1460 iexplore.exe 1460 iexplore.exe 2316 IEXPLORE.EXE 2316 IEXPLORE.EXE 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 2316 IEXPLORE.EXE 2316 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1708 wrote to memory of 2164 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 31 PID 1708 wrote to memory of 2164 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 31 PID 1708 wrote to memory of 2164 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 31 PID 1708 wrote to memory of 2164 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 31 PID 1708 wrote to memory of 1460 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 32 PID 1708 wrote to memory of 1460 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 32 PID 1708 wrote to memory of 1460 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 32 PID 1708 wrote to memory of 1460 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 32 PID 1708 wrote to memory of 1460 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 32 PID 1708 wrote to memory of 1460 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 32 PID 1708 wrote to memory of 1460 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 32 PID 1708 wrote to memory of 1460 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 32 PID 1708 wrote to memory of 1460 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 32 PID 1708 wrote to memory of 1460 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 32 PID 1708 wrote to memory of 1460 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 32 PID 1708 wrote to memory of 1460 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 32 PID 2164 wrote to memory of 2180 2164 cmd.exe 34 PID 2164 wrote to memory of 2180 2164 cmd.exe 34 PID 2164 wrote to memory of 2180 2164 cmd.exe 34 PID 2164 wrote to memory of 2180 2164 cmd.exe 34 PID 1460 wrote to memory of 2316 1460 iexplore.exe 35 PID 1460 wrote to memory of 2316 1460 iexplore.exe 35 PID 1460 wrote to memory of 2316 1460 iexplore.exe 35 PID 1460 wrote to memory of 2316 1460 iexplore.exe 35 PID 2180 wrote to memory of 2712 2180 net.exe 36 PID 2180 wrote to memory of 2712 2180 net.exe 36 PID 2180 wrote to memory of 2712 2180 net.exe 36 PID 2180 wrote to memory of 2712 2180 net.exe 36 PID 1708 wrote to memory of 2768 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 37 PID 1708 wrote to memory of 2768 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 37 PID 1708 wrote to memory of 2768 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 37 PID 1708 wrote to memory of 2768 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 37 PID 1708 wrote to memory of 2768 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 37 PID 1708 wrote to memory of 2768 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 37 PID 1708 wrote to memory of 2768 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 37 PID 1708 wrote to memory of 2768 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 37 PID 1708 wrote to memory of 2768 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 37 PID 1708 wrote to memory of 2768 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 37 PID 1708 wrote to memory of 2768 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 37 PID 1708 wrote to memory of 2768 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 37 PID 1708 wrote to memory of 2768 1708 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 37 PID 2768 wrote to memory of 1176 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 38 PID 2768 wrote to memory of 1176 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 38 PID 2768 wrote to memory of 1176 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 38 PID 2768 wrote to memory of 1176 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 38 PID 2768 wrote to memory of 1204 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 39 PID 2768 wrote to memory of 1204 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 39 PID 2768 wrote to memory of 1204 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 39 PID 2768 wrote to memory of 1204 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 39 PID 2768 wrote to memory of 1480 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 42 PID 2768 wrote to memory of 1480 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 42 PID 2768 wrote to memory of 1480 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 42 PID 2768 wrote to memory of 1480 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 42 PID 2768 wrote to memory of 1480 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 42 PID 2768 wrote to memory of 1480 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 42 PID 2768 wrote to memory of 1480 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 42 PID 2768 wrote to memory of 1480 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 42 PID 2768 wrote to memory of 1480 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 42 PID 2768 wrote to memory of 1480 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 42 PID 2768 wrote to memory of 1480 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 42 PID 2768 wrote to memory of 1480 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 42 PID 2768 wrote to memory of 1480 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 42 PID 2768 wrote to memory of 1480 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 42 PID 2768 wrote to memory of 1480 2768 db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe 42 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1500 attrib.exe 1508 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe"C:\Users\Admin\AppData\Local\Temp\db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\cmd.exe/c net stop MpsSvc2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵
- System Location Discovery: System Language Discovery
PID:2712
-
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1460 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2316
-
-
-
C:\Users\Admin\AppData\Local\Temp\db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exeC:\Users\Admin\AppData\Local\Temp\db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe2⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
PID:1176 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1508
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
PID:1204 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1500
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:1480
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5609022ab499fcebc9bbef18d2fccadf3
SHA16bd99d9e18a2510870c695c0ba22bece16bc565e
SHA2564447c16d750a01435d3e353266ed7d7db0ca112e2d94d03ae7374b46e4887c3a
SHA5125e28244b34e91c9592ef43a26b40ffca866c3de5757b61550e37adc66f3ef783b0ffb5062e38af95500bc5e726e793581e922260683e858ed1e567cb5b4978c5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5541ee1e97aaae74eb2a0adc12719a01c
SHA14811108377968c86c5a7beee0a1f8046411cf9fa
SHA25630222c624c08eaaf2658c56ae8bfea17bbf75206a66d49e2ba73ab6a0f9d216d
SHA512a16049ed1ae346bc20b86e07bb77da2faf05e8faa8f0f4704d4de2a0d276e884ef1bbe71e48d9916b78cc62180b16c1e1308e2d0426d0dc5b06503201e85ebf2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD560a865d2e0001d4d8ac44210b90a2d47
SHA17164d74d842b1dcc11dfea93137598f8bff8a20c
SHA2567468df6f49e633f81a390d22cce277307dd4b1bc657e0cbaf59782c63d165acb
SHA51218fd8dda69a3eca940f3d2411523883437a4e5fb921c4bb877782c90b9e580feb562a8642709ab745a540f71584d83256d2c9c214ac25cd6a62d56d26204369f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b5cfb6beef212605bcd2f87243d7af89
SHA17b43d5b7a03a10962a1a79a3e92a44fddb68528e
SHA256ce1aeb8028a56d909d158f475426b211a568cfd2fec6e9e42a1819a90e15c3f6
SHA512d35e3d1c2e4c4f5f0013e7aa0b9c3f94002e20a1875c53e5f1959fbcddc6ca5b5e276f518fe8583c804dee00c43b16a8a9cbbc414aef8cd6ee799bd403e38c76
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c6c87f742fb103e1f77627415a4ad86b
SHA1817df0bf05f601ec027b7de4ada61990f86def00
SHA256a4c3d60a6e8fa27ea597e6b2c145c2bcba9a8de9f24c181c1df1928794160976
SHA512d1d3124d04fb4d8fc96a42dd762e035d6348fe81842a6a397b4287d7c518861c152360bb7ff798f9952992c87859a1aec0d37fb7e5b1cb94685069f543d023d3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5edcd72a34127dea4fe651d5807fcc6a5
SHA11e180d40859b3f837361ee68c0f721f032a3ef68
SHA25612e9b1a0a7b854b6aa3f47ecc6030966fc31da65fec3407d0c4a7767dd4469fe
SHA5128a1f9e997a7f1c71a3f890f340533d1e3027e2ec3a14aa27fe7e0012a807176234e963df62ce395c64bf5802e53a5a79bba84417f9be387813383edf9a3d7288
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5faf1de48f90f156a6d9d5983bc6fff4a
SHA1200e5e51eed90a91b660296cff10ea54189fbc04
SHA256dccc35fc9aef28b8f9622f8206fabc34adf1aa2d3beb59bb42939a276fd4bc4d
SHA512bac7365688773e6f41d3b913d5a44db44b919ac1e438f6b21936ea1991bab86203096fd9d5c9f5eb21741211942d2ee1968fe67349d592819e6fadd845139f3d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD587204587a7a35371fa8d770f91b7d344
SHA11f5dbc20d0374b2cfacdf7a56fd9d74d8ac9b75e
SHA2563b9a2e1b078ed4561639037390ffa141291add29f4820e18ea307935954c424c
SHA5128c3a4dafa182d4ce754d1e36479b0bffede582be2a51d8f5d047ac01152233d99dfaabfa3ae387a994bb71a30975547e405b312c90a80e4b8e33b0d135752e47
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ec1a7446fded99c9a18c9669338ee079
SHA1f035f6b00a9a9a6b04a2f2fc66f2f0acc28e8ca0
SHA256f81b29c7146ad6e5e6c417a80a3a6c2a99dcb50337282c776807b6c370b9b283
SHA51212a860a5900a108fae854cde70ff1cef042826347f61bb81fb00beb9841eb1794578ef98a9debebed1c4d9e0055987ffacdf51c3eeb5c0f59cf97d2cb9f8a054
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58a914818c0003c5a1ac778087364fbfa
SHA1f7925e8ec18da78071c74853c5631c8776782c37
SHA2567d51f99e1391c87620f84caf8f0ef9198ae6faa720644a0f2dcfca3e4814d70b
SHA51241b2cf709107462d31f52ee717e7038e65ee3c9665fe699cbee7610fe18de6a7a4f1f7eb6de2855de4d054755fbfc290121c12d3ea9694d8650c5d21da39d3f5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5baee3a03d34d346cb4755ace74cdaf1c
SHA1d26ee19a575e699c969bd0c9807520dff70b93b1
SHA25696ddc022de385ffffc1fa1d23d0859285f75c8f0c187995362799626698921ac
SHA5124ab7b584499f64e50f3bda2682960b770b7250a2289d1f4425b7c880c4888fefb91d849647bf6f517683c62efc8998f125ec3468847564ab639746cb504736fa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53dd025fae7149f48d3499b8914795753
SHA150f8031fd4a37a2812891ede77f2a569e23d7d2d
SHA2565647ee14257c931cb05082bbab7a91573f9b000a6868b6a7a65ba2d74518bf38
SHA512fb3f0477f7fd134dbeca18426c39ef76a765e8e608f5f2bd4210180bcb5efab7ef3c6f7fd342759823fb66e5edb5a0f8d5072356c8d5f7454c57790f960c4926
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59af35334cf34bad4c04024aa618b30d5
SHA150b4773e24e6e5f62dc380bbd558b6000282d910
SHA25654de364e416946ea5546cc5ded3b3aa78f14142f1e67c90554fea08f8a4b1765
SHA5122a27727e32da6e835b437626a7f70e340ed1b23a467231f1a87617c1d1ef371e230ef23fbb54e4f8f501dd393d33d337b8fed100f6c535af399705c19e484e79
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50f3dd985a5ebedddf340e6837fe7380e
SHA13027b924f5ebba79ed577a8e4e3c2d984dbfe3e2
SHA256c56616139b68dc2f5b1f2bd642c20159fd2d035343eaa55290d66778a08d69d9
SHA5128e0ffe635cbe8cc48b5aad3a41095bdd24f2d1c9f1737dd11361cce0e0c698d139bfa2e8c05a3227e936a88d507fb39531892d45ede3e697026b49234ff7b658
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5200a43679c845f9081318b5d444bfd7a
SHA165a37e637f620b4a3110fc9eb713b5b3bd244186
SHA2564d6ff9027e2f5bff3935519f26007552b3fda3796269760b78b754ea29a09c3e
SHA5124d3ab15648d24be0ceef7b8375f925c89baa0f8762aa517879b274b1c43db0f0cfd17c5f4c01eea5eadd3ee839ed35de2ec37413674529984e052850f6e8d4b4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5719cb648ffb10dbe768f050eb746820d
SHA127c61d24b09c9fd35aa84b68eb1cd2790f04a48e
SHA2564ebce09252c7dc759f06b824737e83defec3c71c832f7a5b0be1b407ad43f450
SHA5127cb8ab3b60c4b3dcfe2028a7fa6eb3af5ddd2dcc96fb09bc03f22808dc0ce930c0618c5739cfc7ae3dec46714c57476d0761105ed5fb57874ff0e8613036d12b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b969f580f882234fb77ee73c01656a35
SHA1f1105853becbffd861990faa6a44aece4b0a39b7
SHA256d2710ddd1d50de2649d04855dc1d49343a6951289cc27af35c2a24bc7e61fcaa
SHA512e6444101732d212fbc6f017453385bd908b167590b4ab3e854e79e9009e010a451149664594d2af36b189efebb0a07d0116bcc0f6e0489e044de12d8d1b45bae
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5237cf618f3ac772fe1fa7caff37b1bfa
SHA1b2677541539735d4a464e118e952ad976a120231
SHA25639d9ee3e8d820437a8f96a0dd9e2c0909506e389e4e3ab49d83e9ed54d100c09
SHA51231445ae9be73c72e3fef889fc1e7171817475220b4feacb9808f6c6f3d38865de86eb97a09fd19d5c379e9d9cadc29340cc49bfce3d0e2f6d949153b6a83f865
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD507d594a4a94e3b0decf11a708479936e
SHA1b46f34cbadaa106d5f26db2dabdd3588181145f3
SHA2564cfe70a568add1018082105f95bc72fbfd74158aa60c825a8e05a2acf0abfd62
SHA512322ecb51f44396ad02fb6c68131b71a876f3dbf351dce81444dbec62300da02ccd2b08c0285ef16b279530484b24fd9d2c7c997c7feac535a07ae5e7c758bded
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD502a813b97153da7e3b44547e284c7ac8
SHA16104f6babc781f4f25c9d880b3d806fa039fdbb2
SHA256ed0df86d6e24205bde9272c95c347fb31d16c6d213705d372a203b9e3047b456
SHA512200c44e80175d1892a6dd93de508145a0d9938abd5737f362f7d6d581278eab76ff1b43fe6f94362c801a21dd8e4e7e191eca8ef430511142d8560c4ef8fde87
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
\Users\Admin\AppData\Local\Temp\db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c.exe
Filesize818KB
MD53f29936a5969953a1ac7b2575c75ce42
SHA11012715db3f50f9920e6b087e1c51510240ee4f2
SHA256db12ad7e76bce59e18098770a4f2f51eee415423b7c4f9acd53640faba22169c
SHA512d8020f369d48f10662170c90d0224b12e3500b447e5725e628f0e5e2b4cb480e82c2a281a5b29cde87bf13649f74d1f4d49acd908c7be1078df7bbe7ead8d990