Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2024 23:57
Static task
static1
Behavioral task
behavioral1
Sample
AwekKolej.exe
Resource
win7-20240903-en
General
-
Target
AwekKolej.exe
-
Size
738KB
-
MD5
959550946f0ebb35807317408542123c
-
SHA1
65b8386c5c80b7443fc89b11cc4468400f7abcf2
-
SHA256
7ee14508476758f0d36ea8aaf22eab55eaffff6ea68291d62b98e775a499e781
-
SHA512
b8707f0577be0225d571a2a58be40085244264288728d84bf857cf37ebadf24730558904ee2c90bda6b52733a2cc9a1f8878c652ab50fc35c6d345e4bd3cbf30
-
SSDEEP
12288:t5O2GoRvcRfUP04kWliJTzgoRdyfV1jKRo2M2zzqipI3FTElC1aiNchvhznP08q:tzfKMPfk5JTkaMfV4Ro23aiSBEs8iNQ2
Malware Config
Extracted
darkcomet
BOOMZBM
encikhebat.no-ip.org:1604
DC_MUTEX-EGU145C
-
InstallPath
MSDCSC\s3rvic3s.exe
-
gencode
aR6wNaMTzLyE
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
Services
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\s3rvic3s.exe" AwekKolej.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile s3rvic3s.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" s3rvic3s.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" s3rvic3s.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" s3rvic3s.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" s3rvic3s.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" s3rvic3s.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2384 attrib.exe 2620 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation AwekKolej.exe -
Executes dropped EXE 2 IoCs
pid Process 4400 s3rvic3s.exe 3480 s3rvic3s.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" s3rvic3s.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" s3rvic3s.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Windows\\system32\\MSDCSC\\s3rvic3s.exe" AwekKolej.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Windows\\system32\\MSDCSC\\s3rvic3s.exe" s3rvic3s.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\MSDCSC\s3rvic3s.exe AwekKolej.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ AwekKolej.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\s3rvic3s.exe s3rvic3s.exe File created C:\Windows\SysWOW64\MSDCSC\s3rvic3s.exe AwekKolej.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3028 set thread context of 228 3028 AwekKolej.exe 84 PID 4400 set thread context of 3480 4400 s3rvic3s.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AwekKolej.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language s3rvic3s.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AwekKolej.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language s3rvic3s.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ AwekKolej.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3480 s3rvic3s.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 228 AwekKolej.exe Token: SeSecurityPrivilege 228 AwekKolej.exe Token: SeTakeOwnershipPrivilege 228 AwekKolej.exe Token: SeLoadDriverPrivilege 228 AwekKolej.exe Token: SeSystemProfilePrivilege 228 AwekKolej.exe Token: SeSystemtimePrivilege 228 AwekKolej.exe Token: SeProfSingleProcessPrivilege 228 AwekKolej.exe Token: SeIncBasePriorityPrivilege 228 AwekKolej.exe Token: SeCreatePagefilePrivilege 228 AwekKolej.exe Token: SeBackupPrivilege 228 AwekKolej.exe Token: SeRestorePrivilege 228 AwekKolej.exe Token: SeShutdownPrivilege 228 AwekKolej.exe Token: SeDebugPrivilege 228 AwekKolej.exe Token: SeSystemEnvironmentPrivilege 228 AwekKolej.exe Token: SeChangeNotifyPrivilege 228 AwekKolej.exe Token: SeRemoteShutdownPrivilege 228 AwekKolej.exe Token: SeUndockPrivilege 228 AwekKolej.exe Token: SeManageVolumePrivilege 228 AwekKolej.exe Token: SeImpersonatePrivilege 228 AwekKolej.exe Token: SeCreateGlobalPrivilege 228 AwekKolej.exe Token: 33 228 AwekKolej.exe Token: 34 228 AwekKolej.exe Token: 35 228 AwekKolej.exe Token: 36 228 AwekKolej.exe Token: SeIncreaseQuotaPrivilege 3480 s3rvic3s.exe Token: SeSecurityPrivilege 3480 s3rvic3s.exe Token: SeTakeOwnershipPrivilege 3480 s3rvic3s.exe Token: SeLoadDriverPrivilege 3480 s3rvic3s.exe Token: SeSystemProfilePrivilege 3480 s3rvic3s.exe Token: SeSystemtimePrivilege 3480 s3rvic3s.exe Token: SeProfSingleProcessPrivilege 3480 s3rvic3s.exe Token: SeIncBasePriorityPrivilege 3480 s3rvic3s.exe Token: SeCreatePagefilePrivilege 3480 s3rvic3s.exe Token: SeBackupPrivilege 3480 s3rvic3s.exe Token: SeRestorePrivilege 3480 s3rvic3s.exe Token: SeShutdownPrivilege 3480 s3rvic3s.exe Token: SeDebugPrivilege 3480 s3rvic3s.exe Token: SeSystemEnvironmentPrivilege 3480 s3rvic3s.exe Token: SeChangeNotifyPrivilege 3480 s3rvic3s.exe Token: SeRemoteShutdownPrivilege 3480 s3rvic3s.exe Token: SeUndockPrivilege 3480 s3rvic3s.exe Token: SeManageVolumePrivilege 3480 s3rvic3s.exe Token: SeImpersonatePrivilege 3480 s3rvic3s.exe Token: SeCreateGlobalPrivilege 3480 s3rvic3s.exe Token: 33 3480 s3rvic3s.exe Token: 34 3480 s3rvic3s.exe Token: 35 3480 s3rvic3s.exe Token: 36 3480 s3rvic3s.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3028 AwekKolej.exe 4400 s3rvic3s.exe 3480 s3rvic3s.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3028 wrote to memory of 228 3028 AwekKolej.exe 84 PID 3028 wrote to memory of 228 3028 AwekKolej.exe 84 PID 3028 wrote to memory of 228 3028 AwekKolej.exe 84 PID 3028 wrote to memory of 228 3028 AwekKolej.exe 84 PID 3028 wrote to memory of 228 3028 AwekKolej.exe 84 PID 3028 wrote to memory of 228 3028 AwekKolej.exe 84 PID 3028 wrote to memory of 228 3028 AwekKolej.exe 84 PID 3028 wrote to memory of 228 3028 AwekKolej.exe 84 PID 3028 wrote to memory of 228 3028 AwekKolej.exe 84 PID 3028 wrote to memory of 228 3028 AwekKolej.exe 84 PID 3028 wrote to memory of 228 3028 AwekKolej.exe 84 PID 3028 wrote to memory of 228 3028 AwekKolej.exe 84 PID 3028 wrote to memory of 228 3028 AwekKolej.exe 84 PID 3028 wrote to memory of 228 3028 AwekKolej.exe 84 PID 228 wrote to memory of 2348 228 AwekKolej.exe 85 PID 228 wrote to memory of 2348 228 AwekKolej.exe 85 PID 228 wrote to memory of 2348 228 AwekKolej.exe 85 PID 228 wrote to memory of 4584 228 AwekKolej.exe 86 PID 228 wrote to memory of 4584 228 AwekKolej.exe 86 PID 228 wrote to memory of 4584 228 AwekKolej.exe 86 PID 2348 wrote to memory of 2620 2348 cmd.exe 89 PID 2348 wrote to memory of 2620 2348 cmd.exe 89 PID 2348 wrote to memory of 2620 2348 cmd.exe 89 PID 4584 wrote to memory of 2384 4584 cmd.exe 90 PID 4584 wrote to memory of 2384 4584 cmd.exe 90 PID 4584 wrote to memory of 2384 4584 cmd.exe 90 PID 228 wrote to memory of 4400 228 AwekKolej.exe 91 PID 228 wrote to memory of 4400 228 AwekKolej.exe 91 PID 228 wrote to memory of 4400 228 AwekKolej.exe 91 PID 4400 wrote to memory of 3480 4400 s3rvic3s.exe 92 PID 4400 wrote to memory of 3480 4400 s3rvic3s.exe 92 PID 4400 wrote to memory of 3480 4400 s3rvic3s.exe 92 PID 4400 wrote to memory of 3480 4400 s3rvic3s.exe 92 PID 4400 wrote to memory of 3480 4400 s3rvic3s.exe 92 PID 4400 wrote to memory of 3480 4400 s3rvic3s.exe 92 PID 4400 wrote to memory of 3480 4400 s3rvic3s.exe 92 PID 4400 wrote to memory of 3480 4400 s3rvic3s.exe 92 PID 4400 wrote to memory of 3480 4400 s3rvic3s.exe 92 PID 4400 wrote to memory of 3480 4400 s3rvic3s.exe 92 PID 4400 wrote to memory of 3480 4400 s3rvic3s.exe 92 PID 4400 wrote to memory of 3480 4400 s3rvic3s.exe 92 PID 4400 wrote to memory of 3480 4400 s3rvic3s.exe 92 PID 4400 wrote to memory of 3480 4400 s3rvic3s.exe 92 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 PID 3480 wrote to memory of 3712 3480 s3rvic3s.exe 93 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern s3rvic3s.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" s3rvic3s.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion s3rvic3s.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2620 attrib.exe 2384 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AwekKolej.exe"C:\Users\Admin\AppData\Local\Temp\AwekKolej.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Users\Admin\AppData\Local\Temp\AwekKolej.exe"C:\Users\Admin\AppData\Local\Temp\AwekKolej.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\AwekKolej.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\AwekKolej.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2620
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2384
-
-
-
C:\Windows\SysWOW64\MSDCSC\s3rvic3s.exe"C:\Windows\system32\MSDCSC\s3rvic3s.exe"3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\SysWOW64\MSDCSC\s3rvic3s.exe"C:\Windows\SysWOW64\MSDCSC\s3rvic3s.exe"4⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3480 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:3712
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
738KB
MD5959550946f0ebb35807317408542123c
SHA165b8386c5c80b7443fc89b11cc4468400f7abcf2
SHA2567ee14508476758f0d36ea8aaf22eab55eaffff6ea68291d62b98e775a499e781
SHA512b8707f0577be0225d571a2a58be40085244264288728d84bf857cf37ebadf24730558904ee2c90bda6b52733a2cc9a1f8878c652ab50fc35c6d345e4bd3cbf30