Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 07:15
Behavioral task
behavioral1
Sample
CDKServ2.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
CDKServ2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
GAME_C~1.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
GAME_C~1.exe
Resource
win10v2004-20241007-en
General
-
Target
CDKServ2.exe
-
Size
659KB
-
MD5
a495d2d70488d972fd59a131057177b8
-
SHA1
5a378bfdd0c0588a6147814a94473c7945221a43
-
SHA256
e96b4b4d335b0ef0fa83b87d278b560dbf0194a7fe30d4fefc1c8733c7769253
-
SHA512
2406d61e68b7edcf7cb941418c9f63270e7e0241b1152b1c69576a086315cb32bf1e1718f79900d8839b648cf16868a52038e3a5488595b770dad22f521cbfc8
-
SSDEEP
12288:59AFlAd0Z+89cxTGzO4AucTD8QP2lmFSrVs9LqnKX:/AQ6Zx9cxTmOrucTIEFSpOG6
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\CDKeyList\\CDKeyList.exe" CDKServ2.exe -
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate CDKeyList.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate CDKServ2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 2056 CDKeyList.exe -
Loads dropped DLL 2 IoCs
pid Process 2220 CDKServ2.exe 2220 CDKServ2.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\CDKeyList = "C:\\CDKeyList\\CDKeyList.exe" CDKServ2.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\CDKeyList = "C:\\CDKeyList\\CDKeyList.exe" notepad.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2220 set thread context of 2808 2220 CDKServ2.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CDKServ2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CDKeyList.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString CDKeyList.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier CDKeyList.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 CDKServ2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier CDKServ2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier CDKServ2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 CDKeyList.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier CDKeyList.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString CDKServ2.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier CDKServ2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier CDKeyList.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2808 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2220 CDKServ2.exe Token: SeSecurityPrivilege 2220 CDKServ2.exe Token: SeTakeOwnershipPrivilege 2220 CDKServ2.exe Token: SeLoadDriverPrivilege 2220 CDKServ2.exe Token: SeSystemProfilePrivilege 2220 CDKServ2.exe Token: SeSystemtimePrivilege 2220 CDKServ2.exe Token: SeProfSingleProcessPrivilege 2220 CDKServ2.exe Token: SeIncBasePriorityPrivilege 2220 CDKServ2.exe Token: SeCreatePagefilePrivilege 2220 CDKServ2.exe Token: SeBackupPrivilege 2220 CDKServ2.exe Token: SeRestorePrivilege 2220 CDKServ2.exe Token: SeShutdownPrivilege 2220 CDKServ2.exe Token: SeDebugPrivilege 2220 CDKServ2.exe Token: SeSystemEnvironmentPrivilege 2220 CDKServ2.exe Token: SeChangeNotifyPrivilege 2220 CDKServ2.exe Token: SeRemoteShutdownPrivilege 2220 CDKServ2.exe Token: SeUndockPrivilege 2220 CDKServ2.exe Token: SeManageVolumePrivilege 2220 CDKServ2.exe Token: SeImpersonatePrivilege 2220 CDKServ2.exe Token: SeCreateGlobalPrivilege 2220 CDKServ2.exe Token: 33 2220 CDKServ2.exe Token: 34 2220 CDKServ2.exe Token: 35 2220 CDKServ2.exe Token: SeIncreaseQuotaPrivilege 2808 explorer.exe Token: SeSecurityPrivilege 2808 explorer.exe Token: SeTakeOwnershipPrivilege 2808 explorer.exe Token: SeLoadDriverPrivilege 2808 explorer.exe Token: SeSystemProfilePrivilege 2808 explorer.exe Token: SeSystemtimePrivilege 2808 explorer.exe Token: SeProfSingleProcessPrivilege 2808 explorer.exe Token: SeIncBasePriorityPrivilege 2808 explorer.exe Token: SeCreatePagefilePrivilege 2808 explorer.exe Token: SeBackupPrivilege 2808 explorer.exe Token: SeRestorePrivilege 2808 explorer.exe Token: SeShutdownPrivilege 2808 explorer.exe Token: SeDebugPrivilege 2808 explorer.exe Token: SeSystemEnvironmentPrivilege 2808 explorer.exe Token: SeChangeNotifyPrivilege 2808 explorer.exe Token: SeRemoteShutdownPrivilege 2808 explorer.exe Token: SeUndockPrivilege 2808 explorer.exe Token: SeManageVolumePrivilege 2808 explorer.exe Token: SeImpersonatePrivilege 2808 explorer.exe Token: SeCreateGlobalPrivilege 2808 explorer.exe Token: 33 2808 explorer.exe Token: 34 2808 explorer.exe Token: 35 2808 explorer.exe Token: SeIncreaseQuotaPrivilege 2056 CDKeyList.exe Token: SeSecurityPrivilege 2056 CDKeyList.exe Token: SeTakeOwnershipPrivilege 2056 CDKeyList.exe Token: SeLoadDriverPrivilege 2056 CDKeyList.exe Token: SeSystemProfilePrivilege 2056 CDKeyList.exe Token: SeSystemtimePrivilege 2056 CDKeyList.exe Token: SeProfSingleProcessPrivilege 2056 CDKeyList.exe Token: SeIncBasePriorityPrivilege 2056 CDKeyList.exe Token: SeCreatePagefilePrivilege 2056 CDKeyList.exe Token: SeBackupPrivilege 2056 CDKeyList.exe Token: SeRestorePrivilege 2056 CDKeyList.exe Token: SeShutdownPrivilege 2056 CDKeyList.exe Token: SeDebugPrivilege 2056 CDKeyList.exe Token: SeSystemEnvironmentPrivilege 2056 CDKeyList.exe Token: SeChangeNotifyPrivilege 2056 CDKeyList.exe Token: SeRemoteShutdownPrivilege 2056 CDKeyList.exe Token: SeUndockPrivilege 2056 CDKeyList.exe Token: SeManageVolumePrivilege 2056 CDKeyList.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2808 explorer.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2696 2220 CDKServ2.exe 30 PID 2220 wrote to memory of 2808 2220 CDKServ2.exe 31 PID 2220 wrote to memory of 2808 2220 CDKServ2.exe 31 PID 2220 wrote to memory of 2808 2220 CDKServ2.exe 31 PID 2220 wrote to memory of 2808 2220 CDKServ2.exe 31 PID 2220 wrote to memory of 2808 2220 CDKServ2.exe 31 PID 2220 wrote to memory of 2808 2220 CDKServ2.exe 31 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2808 wrote to memory of 2720 2808 explorer.exe 32 PID 2220 wrote to memory of 2056 2220 CDKServ2.exe 33 PID 2220 wrote to memory of 2056 2220 CDKServ2.exe 33 PID 2220 wrote to memory of 2056 2220 CDKServ2.exe 33 PID 2220 wrote to memory of 2056 2220 CDKServ2.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\CDKServ2.exe"C:\Users\Admin\AppData\Local\Temp\CDKServ2.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2696
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe3⤵
- System Location Discovery: System Language Discovery
PID:2720
-
-
-
C:\CDKeyList\CDKeyList.exe"C:\CDKeyList\CDKeyList.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
659KB
MD5a495d2d70488d972fd59a131057177b8
SHA15a378bfdd0c0588a6147814a94473c7945221a43
SHA256e96b4b4d335b0ef0fa83b87d278b560dbf0194a7fe30d4fefc1c8733c7769253
SHA5122406d61e68b7edcf7cb941418c9f63270e7e0241b1152b1c69576a086315cb32bf1e1718f79900d8839b648cf16868a52038e3a5488595b770dad22f521cbfc8