Analysis
-
max time kernel
133s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2024 11:28
Behavioral task
behavioral1
Sample
348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe
Resource
win10v2004-20241007-en
General
-
Target
348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe
-
Size
715KB
-
MD5
6ae80208e47b50adf361e5c4cb20aa70
-
SHA1
b2399d29c18dee6bbb3643beba87711e2436333e
-
SHA256
348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5
-
SHA512
07e217256427779d1e532072effa52acff3626693f9ed9cb846b699d834cb52041ba5545178b379d13de5e62f00f348261e4b52ddc9cbceade18eabbe14d2ab7
-
SSDEEP
12288:SaAchpWsuVTv7ItY8XljyypHP7cOLBev03hlULsmWZ++09ZcKDVsgdnt:DAEENIq8XwyVPQclDq/+WnpsSt
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost.exe" 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid Process 1140 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Windows\\system32\\svchost.exe" 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe -
Drops file in System32 directory 3 IoCs
Processes:
348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exedescription ioc Process File created C:\Windows\SysWOW64\svchost.exe 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe File opened for modification C:\Windows\SysWOW64\svchost.exe 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe File opened for modification C:\Windows\SysWOW64\ 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe -
Modifies registry class 1 IoCs
Processes:
348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: SeSecurityPrivilege 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: SeTakeOwnershipPrivilege 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: SeLoadDriverPrivilege 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: SeSystemProfilePrivilege 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: SeSystemtimePrivilege 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: SeProfSingleProcessPrivilege 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: SeIncBasePriorityPrivilege 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: SeCreatePagefilePrivilege 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: SeBackupPrivilege 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: SeRestorePrivilege 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: SeShutdownPrivilege 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: SeDebugPrivilege 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: SeSystemEnvironmentPrivilege 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: SeChangeNotifyPrivilege 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: SeRemoteShutdownPrivilege 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: SeUndockPrivilege 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: SeManageVolumePrivilege 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: SeImpersonatePrivilege 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: SeCreateGlobalPrivilege 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: 33 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: 34 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: 35 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe Token: 36 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exedescription pid Process procid_target PID 4164 wrote to memory of 1140 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe 86 PID 4164 wrote to memory of 1140 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe 86 PID 4164 wrote to memory of 1140 4164 348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe"C:\Users\Admin\AppData\Local\Temp\348273c4ea7ac482ccbf23efd05386631ea2b2fb0569b6bb72b5a8b43af1bab5N.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"2⤵
- Executes dropped EXE
PID:1140
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD5b7c999040d80e5bf87886d70d992c51e
SHA1a8ed9a51cc14ccf99b670e60ebbc110756504929
SHA2565c3257b277f160109071e7e716040e67657341d8c42aa68d9afafe1630fcc53e
SHA51271ba2fbd705e51b488afe3bb33a67212cf297e97e8b1b20ada33e16956f7ec8f89a79e04a4b256fd61a442fada690aff0c807c2bdcc9165a9c7be3de725de309