Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 00:13
Static task
static1
Behavioral task
behavioral1
Sample
file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe
Resource
win7-20241023-en
General
-
Target
file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe
-
Size
661KB
-
MD5
3b56482d3695ab53ff888251a399a298
-
SHA1
726167c6f628a2a5c91b9a6db49f7f6845a2e028
-
SHA256
3d507d03c3552c5b4ebe1fd7244f0835331b40518ca3ee4c6b6416826fc83ad4
-
SHA512
a55564954549d9aaaa74b194c8efa3ea2b19d87fdf75eb1e00d62aa92361663774cb859e10f744c9505677ae939d9a5d894d24923a891ba3774b8a68c9e95a53
-
SSDEEP
6144:A9oQO8gPOJ9ro8xqX1us6VrpGVvJWScB6LTvXIcIDH45vRc75HzZ5FpgmxQvkNS8:A9HFJ9rJxqX1usonS+LBHARgwkNS5
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\runddl32.exe" file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 1864 attrib.exe 2584 attrib.exe -
Executes dropped EXE 1 IoCs
Processes:
runddl32.exepid process 468 runddl32.exe -
Loads dropped DLL 9 IoCs
Processes:
file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exeWerFault.exepid process 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe 2944 WerFault.exe 2944 WerFault.exe 2944 WerFault.exe 2944 WerFault.exe 2944 WerFault.exe 2944 WerFault.exe 2944 WerFault.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exerunddl32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\runddl32.exe" file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\runddl32.exe" runddl32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2944 468 WerFault.exe runddl32.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.execmd.execmd.exeattrib.exeattrib.exerunddl32.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language runddl32.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exerunddl32.exedescription pid process Token: SeIncreaseQuotaPrivilege 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: SeSecurityPrivilege 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: SeTakeOwnershipPrivilege 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: SeLoadDriverPrivilege 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: SeSystemProfilePrivilege 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: SeSystemtimePrivilege 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: SeProfSingleProcessPrivilege 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: SeIncBasePriorityPrivilege 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: SeCreatePagefilePrivilege 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: SeBackupPrivilege 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: SeRestorePrivilege 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: SeShutdownPrivilege 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: SeDebugPrivilege 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: SeSystemEnvironmentPrivilege 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: SeChangeNotifyPrivilege 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: SeRemoteShutdownPrivilege 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: SeUndockPrivilege 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: SeManageVolumePrivilege 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: SeImpersonatePrivilege 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: SeCreateGlobalPrivilege 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: 33 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: 34 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: 35 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe Token: SeIncreaseQuotaPrivilege 468 runddl32.exe Token: SeSecurityPrivilege 468 runddl32.exe Token: SeTakeOwnershipPrivilege 468 runddl32.exe Token: SeLoadDriverPrivilege 468 runddl32.exe Token: SeSystemProfilePrivilege 468 runddl32.exe Token: SeSystemtimePrivilege 468 runddl32.exe Token: SeProfSingleProcessPrivilege 468 runddl32.exe Token: SeIncBasePriorityPrivilege 468 runddl32.exe Token: SeCreatePagefilePrivilege 468 runddl32.exe Token: SeBackupPrivilege 468 runddl32.exe Token: SeRestorePrivilege 468 runddl32.exe Token: SeShutdownPrivilege 468 runddl32.exe Token: SeDebugPrivilege 468 runddl32.exe Token: SeSystemEnvironmentPrivilege 468 runddl32.exe Token: SeChangeNotifyPrivilege 468 runddl32.exe Token: SeRemoteShutdownPrivilege 468 runddl32.exe Token: SeUndockPrivilege 468 runddl32.exe Token: SeManageVolumePrivilege 468 runddl32.exe Token: SeImpersonatePrivilege 468 runddl32.exe Token: SeCreateGlobalPrivilege 468 runddl32.exe Token: 33 468 runddl32.exe Token: 34 468 runddl32.exe Token: 35 468 runddl32.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.execmd.execmd.exerunddl32.exedescription pid process target process PID 2096 wrote to memory of 1988 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe cmd.exe PID 2096 wrote to memory of 1988 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe cmd.exe PID 2096 wrote to memory of 1988 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe cmd.exe PID 2096 wrote to memory of 1988 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe cmd.exe PID 2096 wrote to memory of 2732 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe cmd.exe PID 2096 wrote to memory of 2732 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe cmd.exe PID 2096 wrote to memory of 2732 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe cmd.exe PID 2096 wrote to memory of 2732 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe cmd.exe PID 1988 wrote to memory of 1864 1988 cmd.exe attrib.exe PID 1988 wrote to memory of 1864 1988 cmd.exe attrib.exe PID 1988 wrote to memory of 1864 1988 cmd.exe attrib.exe PID 1988 wrote to memory of 1864 1988 cmd.exe attrib.exe PID 2732 wrote to memory of 2584 2732 cmd.exe attrib.exe PID 2732 wrote to memory of 2584 2732 cmd.exe attrib.exe PID 2732 wrote to memory of 2584 2732 cmd.exe attrib.exe PID 2732 wrote to memory of 2584 2732 cmd.exe attrib.exe PID 2096 wrote to memory of 468 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe runddl32.exe PID 2096 wrote to memory of 468 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe runddl32.exe PID 2096 wrote to memory of 468 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe runddl32.exe PID 2096 wrote to memory of 468 2096 file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe runddl32.exe PID 468 wrote to memory of 2944 468 runddl32.exe WerFault.exe PID 468 wrote to memory of 2944 468 runddl32.exe WerFault.exe PID 468 wrote to memory of 2944 468 runddl32.exe WerFault.exe PID 468 wrote to memory of 2944 468 runddl32.exe WerFault.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 1864 attrib.exe 2584 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe"C:\Users\Admin\AppData\Local\Temp\file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\file.0x3fab4450.0x8532f420.ImageSectionObject.svchosts.exed40fae8da0c156fbab0f.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1864
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2584
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\runddl32.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\runddl32.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 468 -s 4363⤵
- Loads dropped DLL
- Program crash
PID:2944
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
661KB
MD53b56482d3695ab53ff888251a399a298
SHA1726167c6f628a2a5c91b9a6db49f7f6845a2e028
SHA2563d507d03c3552c5b4ebe1fd7244f0835331b40518ca3ee4c6b6416826fc83ad4
SHA512a55564954549d9aaaa74b194c8efa3ea2b19d87fdf75eb1e00d62aa92361663774cb859e10f744c9505677ae939d9a5d894d24923a891ba3774b8a68c9e95a53