Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 13:13
Behavioral task
behavioral1
Sample
setup1.56.exe
Resource
win7-20240903-en
General
-
Target
setup1.56.exe
-
Size
1.1MB
-
MD5
80a6f592279ea5ee33110734677e5d62
-
SHA1
15a6965cc45a865f94fb05f3931d27acba174415
-
SHA256
dde6d8365ab5c6e79d83754deaa326e3cf649d5793270fbddecfbd16f42f9262
-
SHA512
9a495f0091e00b9ca0e93bd18c348dbeef8c788a9825b283b75912b50b6ca6ac2192a846a47f77494589ec5963407fc85669f6aeac5c826e777d2dc54dd79960
-
SSDEEP
24576:dYi0aeKVUQBoBsrjOP2mnQQsMEqs1MLbp68xcjuJmSOn79F3vqu:dYiLeK7IsrjOP2WNsCs1MLrxUuJm/n7f
Malware Config
Extracted
darkcomet
OT-10aug
h23.us.to:65432
t4rt4r.zapto.org:9384
DC_MUTEX-742F3S6
-
InstallPath
W1Nrar\svchost.exe
-
gencode
wB67Vbr5dSJp
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
Host Process for Windows Services
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\W1Nrar\\svchost.exe" setup1.56.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation setup1.56.exe -
Executes dropped EXE 2 IoCs
pid Process 1100 svchost.exe 3712 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Host Process for Windows Services = "C:\\Users\\Admin\\AppData\\Roaming\\W1Nrar\\svchost.exe" setup1.56.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4808 set thread context of 3508 4808 setup1.56.exe 82 PID 1100 set thread context of 3712 1100 svchost.exe 84 -
resource yara_rule behavioral2/memory/4808-0-0x0000000000400000-0x00000000007CE000-memory.dmp upx behavioral2/memory/4808-2-0x0000000000400000-0x00000000007CE000-memory.dmp upx behavioral2/memory/4808-7-0x0000000000400000-0x00000000007CE000-memory.dmp upx behavioral2/files/0x0008000000023c5d-15.dat upx behavioral2/memory/1100-20-0x0000000000400000-0x00000000007CE000-memory.dmp upx behavioral2/memory/1100-21-0x0000000000400000-0x00000000007CE000-memory.dmp upx behavioral2/memory/1100-26-0x0000000000400000-0x00000000007CE000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup1.56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup1.56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3508 setup1.56.exe Token: SeSecurityPrivilege 3508 setup1.56.exe Token: SeTakeOwnershipPrivilege 3508 setup1.56.exe Token: SeLoadDriverPrivilege 3508 setup1.56.exe Token: SeSystemProfilePrivilege 3508 setup1.56.exe Token: SeSystemtimePrivilege 3508 setup1.56.exe Token: SeProfSingleProcessPrivilege 3508 setup1.56.exe Token: SeIncBasePriorityPrivilege 3508 setup1.56.exe Token: SeCreatePagefilePrivilege 3508 setup1.56.exe Token: SeBackupPrivilege 3508 setup1.56.exe Token: SeRestorePrivilege 3508 setup1.56.exe Token: SeShutdownPrivilege 3508 setup1.56.exe Token: SeDebugPrivilege 3508 setup1.56.exe Token: SeSystemEnvironmentPrivilege 3508 setup1.56.exe Token: SeChangeNotifyPrivilege 3508 setup1.56.exe Token: SeRemoteShutdownPrivilege 3508 setup1.56.exe Token: SeUndockPrivilege 3508 setup1.56.exe Token: SeManageVolumePrivilege 3508 setup1.56.exe Token: SeImpersonatePrivilege 3508 setup1.56.exe Token: SeCreateGlobalPrivilege 3508 setup1.56.exe Token: 33 3508 setup1.56.exe Token: 34 3508 setup1.56.exe Token: 35 3508 setup1.56.exe Token: 36 3508 setup1.56.exe Token: SeIncreaseQuotaPrivilege 3712 svchost.exe Token: SeSecurityPrivilege 3712 svchost.exe Token: SeTakeOwnershipPrivilege 3712 svchost.exe Token: SeLoadDriverPrivilege 3712 svchost.exe Token: SeSystemProfilePrivilege 3712 svchost.exe Token: SeSystemtimePrivilege 3712 svchost.exe Token: SeProfSingleProcessPrivilege 3712 svchost.exe Token: SeIncBasePriorityPrivilege 3712 svchost.exe Token: SeCreatePagefilePrivilege 3712 svchost.exe Token: SeBackupPrivilege 3712 svchost.exe Token: SeRestorePrivilege 3712 svchost.exe Token: SeShutdownPrivilege 3712 svchost.exe Token: SeDebugPrivilege 3712 svchost.exe Token: SeSystemEnvironmentPrivilege 3712 svchost.exe Token: SeChangeNotifyPrivilege 3712 svchost.exe Token: SeRemoteShutdownPrivilege 3712 svchost.exe Token: SeUndockPrivilege 3712 svchost.exe Token: SeManageVolumePrivilege 3712 svchost.exe Token: SeImpersonatePrivilege 3712 svchost.exe Token: SeCreateGlobalPrivilege 3712 svchost.exe Token: 33 3712 svchost.exe Token: 34 3712 svchost.exe Token: 35 3712 svchost.exe Token: 36 3712 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3712 svchost.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 4808 wrote to memory of 3508 4808 setup1.56.exe 82 PID 4808 wrote to memory of 3508 4808 setup1.56.exe 82 PID 4808 wrote to memory of 3508 4808 setup1.56.exe 82 PID 4808 wrote to memory of 3508 4808 setup1.56.exe 82 PID 4808 wrote to memory of 3508 4808 setup1.56.exe 82 PID 4808 wrote to memory of 3508 4808 setup1.56.exe 82 PID 4808 wrote to memory of 3508 4808 setup1.56.exe 82 PID 4808 wrote to memory of 3508 4808 setup1.56.exe 82 PID 4808 wrote to memory of 3508 4808 setup1.56.exe 82 PID 4808 wrote to memory of 3508 4808 setup1.56.exe 82 PID 4808 wrote to memory of 3508 4808 setup1.56.exe 82 PID 4808 wrote to memory of 3508 4808 setup1.56.exe 82 PID 4808 wrote to memory of 3508 4808 setup1.56.exe 82 PID 4808 wrote to memory of 3508 4808 setup1.56.exe 82 PID 3508 wrote to memory of 1100 3508 setup1.56.exe 83 PID 3508 wrote to memory of 1100 3508 setup1.56.exe 83 PID 3508 wrote to memory of 1100 3508 setup1.56.exe 83 PID 1100 wrote to memory of 3712 1100 svchost.exe 84 PID 1100 wrote to memory of 3712 1100 svchost.exe 84 PID 1100 wrote to memory of 3712 1100 svchost.exe 84 PID 1100 wrote to memory of 3712 1100 svchost.exe 84 PID 1100 wrote to memory of 3712 1100 svchost.exe 84 PID 1100 wrote to memory of 3712 1100 svchost.exe 84 PID 1100 wrote to memory of 3712 1100 svchost.exe 84 PID 1100 wrote to memory of 3712 1100 svchost.exe 84 PID 1100 wrote to memory of 3712 1100 svchost.exe 84 PID 1100 wrote to memory of 3712 1100 svchost.exe 84 PID 1100 wrote to memory of 3712 1100 svchost.exe 84 PID 1100 wrote to memory of 3712 1100 svchost.exe 84 PID 1100 wrote to memory of 3712 1100 svchost.exe 84 PID 1100 wrote to memory of 3712 1100 svchost.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup1.56.exe"C:\Users\Admin\AppData\Local\Temp\setup1.56.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Users\Admin\AppData\Local\Temp\setup1.56.exe"C:\Users\Admin\AppData\Local\Temp\setup1.56.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Users\Admin\AppData\Roaming\W1Nrar\svchost.exe"C:\Users\Admin\AppData\Roaming\W1Nrar\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Users\Admin\AppData\Roaming\W1Nrar\svchost.exe"C:\Users\Admin\AppData\Roaming\W1Nrar\svchost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3712
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD580a6f592279ea5ee33110734677e5d62
SHA115a6965cc45a865f94fb05f3931d27acba174415
SHA256dde6d8365ab5c6e79d83754deaa326e3cf649d5793270fbddecfbd16f42f9262
SHA5129a495f0091e00b9ca0e93bd18c348dbeef8c788a9825b283b75912b50b6ca6ac2192a846a47f77494589ec5963407fc85669f6aeac5c826e777d2dc54dd79960