Overview
overview
10Static
static
10bazaar.202...nt.exe
windows7-x64
10bazaar.202...nt.exe
windows10-2004-x64
10bazaar.202...nt.exe
windows7-x64
10bazaar.202...nt.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...et.exe
windows7-x64
10bazaar.202...et.exe
windows10-2004-x64
10bazaar.202...lf.exe
windows7-x64
10bazaar.202...lf.exe
windows10-2004-x64
10bazaar.202...lf.exe
windows7-x64
10bazaar.202...lf.exe
windows10-2004-x64
10bazaar.202...it.exe
windows7-x64
9bazaar.202...it.exe
windows10-2004-x64
10bazaar.202...nt.exe
windows7-x64
10bazaar.202...nt.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
1bazaar.202...an.exe
windows10-2004-x64
1bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10bazaar.202...an.exe
windows7-x64
10bazaar.202...an.exe
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2024 06:30
Static task
static1
Behavioral task
behavioral1
Sample
bazaar.2020.02/Backdoor.MSIL.Agent.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bazaar.2020.02/Backdoor.MSIL.Agent.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
bazaar.2020.02/Backdoor.MSIL.Agent.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
bazaar.2020.02/Backdoor.MSIL.Agent.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
bazaar.2020.02/Backdoor.MSIL.Crysan.exe
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
bazaar.2020.02/Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
bazaar.2020.02/Backdoor.Win32.DarkKomet.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
bazaar.2020.02/Backdoor.Win32.DarkKomet.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
bazaar.2020.02/Backdoor.Win32.Delf.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
bazaar.2020.02/Backdoor.Win32.Delf.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
bazaar.2020.02/Backdoor.Win32.Delf.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
bazaar.2020.02/Backdoor.Win32.Delf.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
bazaar.2020.02/Backdoor.Win32.Parazit.exe
Resource
win7-20240729-en
Behavioral task
behavioral14
Sample
bazaar.2020.02/Backdoor.Win32.Parazit.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Agent.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Agent.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240729-en
Behavioral task
behavioral22
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral29
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral31
Sample
bazaar.2020.02/HEUR-Backdoor.MSIL.Crysan.exe
Resource
win7-20240708-en
General
-
Target
bazaar.2020.02/Backdoor.Win32.Delf.exe
-
Size
253KB
-
MD5
94d715c76354182482dcc8fb446a1be7
-
SHA1
3d6497669c371e33c2e4055f9eb8c00dc5104387
-
SHA256
a2f4d3da25e52d88eafb7a7da242e9bb507fe4626af58ca3b8c1a13e391c2000
-
SHA512
e85e1ae231318c403a3aea0af312f587abbf55392fb8677543e363d9245054a939ad635a0094c0884b01f2e0171eb2919b43c556b472724bb103637cee206965
-
SSDEEP
6144:nD7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZbNW:nl8E4w5huat7UovONzbXwg
Malware Config
Extracted
darkcomet
Mikel_04
ventoclima.hopto.org:8678
DC_MUTEX-J9C4X34
-
InstallPath
Temp\Taskmgrk.exe
-
gencode
mn82vWE9luVq
-
install
true
-
offline_keylogger
true
-
password
Mikel2019
-
persistence
true
-
reg_key
taskmgrk
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Backdoor.Win32.Delf.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\Temp\\Taskmgrk.exe" Backdoor.Win32.Delf.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
Taskmgrk.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" Taskmgrk.exe -
Processes:
Taskmgrk.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Taskmgrk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Taskmgrk.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Backdoor.Win32.Delf.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation Backdoor.Win32.Delf.exe -
Executes dropped EXE 1 IoCs
Processes:
Taskmgrk.exepid process 1196 Taskmgrk.exe -
Processes:
resource yara_rule behavioral10/memory/2856-0-0x0000000000400000-0x00000000004BA000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\Temp\Taskmgrk.exe upx behavioral10/memory/2856-64-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral10/memory/1196-63-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral10/memory/1196-66-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral10/memory/1196-67-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral10/memory/1196-68-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral10/memory/1196-69-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral10/memory/1196-70-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral10/memory/1196-71-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral10/memory/1196-72-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral10/memory/1196-74-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral10/memory/1196-76-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral10/memory/1196-77-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral10/memory/1196-78-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral10/memory/1196-79-0x0000000000400000-0x00000000004BA000-memory.dmp upx -
Processes:
Taskmgrk.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Taskmgrk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Taskmgrk.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Backdoor.Win32.Delf.exeTaskmgrk.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskmgrk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Temp\\Taskmgrk.exe" Backdoor.Win32.Delf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskmgrk = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Temp\\Taskmgrk.exe" Taskmgrk.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Backdoor.Win32.Delf.exeTaskmgrk.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Backdoor.Win32.Delf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Taskmgrk.exe -
Modifies registry class 1 IoCs
Processes:
Backdoor.Win32.Delf.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Backdoor.Win32.Delf.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
Backdoor.Win32.Delf.exeTaskmgrk.exedescription pid process Token: SeIncreaseQuotaPrivilege 2856 Backdoor.Win32.Delf.exe Token: SeSecurityPrivilege 2856 Backdoor.Win32.Delf.exe Token: SeTakeOwnershipPrivilege 2856 Backdoor.Win32.Delf.exe Token: SeLoadDriverPrivilege 2856 Backdoor.Win32.Delf.exe Token: SeSystemProfilePrivilege 2856 Backdoor.Win32.Delf.exe Token: SeSystemtimePrivilege 2856 Backdoor.Win32.Delf.exe Token: SeProfSingleProcessPrivilege 2856 Backdoor.Win32.Delf.exe Token: SeIncBasePriorityPrivilege 2856 Backdoor.Win32.Delf.exe Token: SeCreatePagefilePrivilege 2856 Backdoor.Win32.Delf.exe Token: SeBackupPrivilege 2856 Backdoor.Win32.Delf.exe Token: SeRestorePrivilege 2856 Backdoor.Win32.Delf.exe Token: SeShutdownPrivilege 2856 Backdoor.Win32.Delf.exe Token: SeDebugPrivilege 2856 Backdoor.Win32.Delf.exe Token: SeSystemEnvironmentPrivilege 2856 Backdoor.Win32.Delf.exe Token: SeChangeNotifyPrivilege 2856 Backdoor.Win32.Delf.exe Token: SeRemoteShutdownPrivilege 2856 Backdoor.Win32.Delf.exe Token: SeUndockPrivilege 2856 Backdoor.Win32.Delf.exe Token: SeManageVolumePrivilege 2856 Backdoor.Win32.Delf.exe Token: SeImpersonatePrivilege 2856 Backdoor.Win32.Delf.exe Token: SeCreateGlobalPrivilege 2856 Backdoor.Win32.Delf.exe Token: 33 2856 Backdoor.Win32.Delf.exe Token: 34 2856 Backdoor.Win32.Delf.exe Token: 35 2856 Backdoor.Win32.Delf.exe Token: 36 2856 Backdoor.Win32.Delf.exe Token: SeIncreaseQuotaPrivilege 1196 Taskmgrk.exe Token: SeSecurityPrivilege 1196 Taskmgrk.exe Token: SeTakeOwnershipPrivilege 1196 Taskmgrk.exe Token: SeLoadDriverPrivilege 1196 Taskmgrk.exe Token: SeSystemProfilePrivilege 1196 Taskmgrk.exe Token: SeSystemtimePrivilege 1196 Taskmgrk.exe Token: SeProfSingleProcessPrivilege 1196 Taskmgrk.exe Token: SeIncBasePriorityPrivilege 1196 Taskmgrk.exe Token: SeCreatePagefilePrivilege 1196 Taskmgrk.exe Token: SeBackupPrivilege 1196 Taskmgrk.exe Token: SeRestorePrivilege 1196 Taskmgrk.exe Token: SeShutdownPrivilege 1196 Taskmgrk.exe Token: SeDebugPrivilege 1196 Taskmgrk.exe Token: SeSystemEnvironmentPrivilege 1196 Taskmgrk.exe Token: SeChangeNotifyPrivilege 1196 Taskmgrk.exe Token: SeRemoteShutdownPrivilege 1196 Taskmgrk.exe Token: SeUndockPrivilege 1196 Taskmgrk.exe Token: SeManageVolumePrivilege 1196 Taskmgrk.exe Token: SeImpersonatePrivilege 1196 Taskmgrk.exe Token: SeCreateGlobalPrivilege 1196 Taskmgrk.exe Token: 33 1196 Taskmgrk.exe Token: 34 1196 Taskmgrk.exe Token: 35 1196 Taskmgrk.exe Token: 36 1196 Taskmgrk.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Taskmgrk.exepid process 1196 Taskmgrk.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
Backdoor.Win32.Delf.exedescription pid process target process PID 2856 wrote to memory of 1196 2856 Backdoor.Win32.Delf.exe Taskmgrk.exe PID 2856 wrote to memory of 1196 2856 Backdoor.Win32.Delf.exe Taskmgrk.exe PID 2856 wrote to memory of 1196 2856 Backdoor.Win32.Delf.exe Taskmgrk.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
Taskmgrk.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern Taskmgrk.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" Taskmgrk.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion Taskmgrk.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\Backdoor.Win32.Delf.exe"C:\Users\Admin\AppData\Local\Temp\bazaar.2020.02\Backdoor.Win32.Delf.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\Temp\Taskmgrk.exe"C:\Users\Admin\AppData\Local\Temp\Temp\Taskmgrk.exe"2⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:1196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4436,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=3828 /prefetch:81⤵PID:1672
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
253KB
MD594d715c76354182482dcc8fb446a1be7
SHA13d6497669c371e33c2e4055f9eb8c00dc5104387
SHA256a2f4d3da25e52d88eafb7a7da242e9bb507fe4626af58ca3b8c1a13e391c2000
SHA512e85e1ae231318c403a3aea0af312f587abbf55392fb8677543e363d9245054a939ad635a0094c0884b01f2e0171eb2919b43c556b472724bb103637cee206965