Analysis
-
max time kernel
13s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
05-11-2024 16:23
Static task
static1
Behavioral task
behavioral1
Sample
a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe
Resource
win10v2004-20241007-en
General
-
Target
a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe
-
Size
1.3MB
-
MD5
7f472561024a84c52505094c52870740
-
SHA1
c356068f71a974ba40af7e69e372bd8276df32b7
-
SHA256
a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78
-
SHA512
27c3761f22bcf0db23d0cf6711ae4b819d8b5a0b0b7ae87c41228bb277f4472ae7117da1fddf33399d5e1fc237b0b2cb5793c98b69539e281b15ec629dd776f4
-
SSDEEP
24576:Rp3uB1Woh51i9qIVEGcVbKY2tHjyCFWuE919c9C8ZtNced8JZ+IEqDiWsy:v3uB1bjfIsADdaiI/+TqDiJy
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Dosya\\server.exe" Ej2fnXedCum.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate Ej2fnXedCum.exe -
Executes dropped EXE 2 IoCs
pid Process 2172 Ej2fnXedCum.exe 2860 server.exe -
Loads dropped DLL 2 IoCs
pid Process 2344 a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe 2172 Ej2fnXedCum.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\server = "C:\\Windows\\system32\\Dosya\\server.exe" Ej2fnXedCum.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Dosya\ Ej2fnXedCum.exe File created C:\Windows\SysWOW64\Dosya\server.exe Ej2fnXedCum.exe File opened for modification C:\Windows\SysWOW64\Dosya\server.exe Ej2fnXedCum.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2344 set thread context of 2172 2344 a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe 29 PID 2172 set thread context of 2880 2172 Ej2fnXedCum.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ej2fnXedCum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Ej2fnXedCum.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Ej2fnXedCum.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Ej2fnXedCum.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Ej2fnXedCum.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier Ej2fnXedCum.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2172 Ej2fnXedCum.exe Token: SeSecurityPrivilege 2172 Ej2fnXedCum.exe Token: SeTakeOwnershipPrivilege 2172 Ej2fnXedCum.exe Token: SeLoadDriverPrivilege 2172 Ej2fnXedCum.exe Token: SeSystemProfilePrivilege 2172 Ej2fnXedCum.exe Token: SeSystemtimePrivilege 2172 Ej2fnXedCum.exe Token: SeProfSingleProcessPrivilege 2172 Ej2fnXedCum.exe Token: SeIncBasePriorityPrivilege 2172 Ej2fnXedCum.exe Token: SeCreatePagefilePrivilege 2172 Ej2fnXedCum.exe Token: SeBackupPrivilege 2172 Ej2fnXedCum.exe Token: SeRestorePrivilege 2172 Ej2fnXedCum.exe Token: SeShutdownPrivilege 2172 Ej2fnXedCum.exe Token: SeDebugPrivilege 2172 Ej2fnXedCum.exe Token: SeSystemEnvironmentPrivilege 2172 Ej2fnXedCum.exe Token: SeChangeNotifyPrivilege 2172 Ej2fnXedCum.exe Token: SeRemoteShutdownPrivilege 2172 Ej2fnXedCum.exe Token: SeUndockPrivilege 2172 Ej2fnXedCum.exe Token: SeManageVolumePrivilege 2172 Ej2fnXedCum.exe Token: SeImpersonatePrivilege 2172 Ej2fnXedCum.exe Token: SeCreateGlobalPrivilege 2172 Ej2fnXedCum.exe Token: 33 2172 Ej2fnXedCum.exe Token: 34 2172 Ej2fnXedCum.exe Token: 35 2172 Ej2fnXedCum.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2344 wrote to memory of 2172 2344 a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe 29 PID 2344 wrote to memory of 2172 2344 a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe 29 PID 2344 wrote to memory of 2172 2344 a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe 29 PID 2344 wrote to memory of 2172 2344 a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe 29 PID 2344 wrote to memory of 2172 2344 a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe 29 PID 2344 wrote to memory of 2172 2344 a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe 29 PID 2344 wrote to memory of 2172 2344 a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe 29 PID 2344 wrote to memory of 2172 2344 a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe 29 PID 2344 wrote to memory of 2172 2344 a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe 29 PID 2344 wrote to memory of 2172 2344 a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe 29 PID 2344 wrote to memory of 2172 2344 a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe 29 PID 2344 wrote to memory of 2172 2344 a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe 29 PID 2344 wrote to memory of 2172 2344 a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe 29 PID 2172 wrote to memory of 2880 2172 Ej2fnXedCum.exe 30 PID 2172 wrote to memory of 2880 2172 Ej2fnXedCum.exe 30 PID 2172 wrote to memory of 2880 2172 Ej2fnXedCum.exe 30 PID 2172 wrote to memory of 2880 2172 Ej2fnXedCum.exe 30 PID 2172 wrote to memory of 2880 2172 Ej2fnXedCum.exe 30 PID 2172 wrote to memory of 2880 2172 Ej2fnXedCum.exe 30 PID 2172 wrote to memory of 2860 2172 Ej2fnXedCum.exe 32 PID 2172 wrote to memory of 2860 2172 Ej2fnXedCum.exe 32 PID 2172 wrote to memory of 2860 2172 Ej2fnXedCum.exe 32 PID 2172 wrote to memory of 2860 2172 Ej2fnXedCum.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe"C:\Users\Admin\AppData\Local\Temp\a37ac7f3d02f5d8b616ce794f064257022199150ed96319d8ff1a8ef7d29ad78N.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\Ej2fnXedCum.exeC:\Users\Admin\AppData\Local\Temp\Ej2fnXedCum.exe2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:2880
-
-
C:\Windows\SysWOW64\Dosya\server.exe"C:\Windows\system32\Dosya\server.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2860
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98