Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 12:54
Static task
static1
Behavioral task
behavioral1
Sample
28143e132fd376bfd604ca691bcb7e17ebd5e53f33350857e28c4c7e902d3db3.exe
Resource
win7-20240903-en
General
-
Target
28143e132fd376bfd604ca691bcb7e17ebd5e53f33350857e28c4c7e902d3db3.exe
-
Size
1.0MB
-
MD5
e17eb3edf1a499f7c5c4db9b108fdd52
-
SHA1
7c5ced6fd3f90862ee2b99594db7f82e2f27c631
-
SHA256
28143e132fd376bfd604ca691bcb7e17ebd5e53f33350857e28c4c7e902d3db3
-
SHA512
9f99c43a60d864d80dabc01844458490800c83bd1293315f61368b2444a6a1c006eff277853276067baa2dea8cd807b9d5f676550144bd3b7fe4e8be70c1f06d
-
SSDEEP
24576:LuDXTIGaPhEYzUzA0p5GHZKLveFKNhEaj2S0Fv:CDjlabwz9p5GHZKLVjE5
Malware Config
Extracted
darkcomet
Guest16
10.0.2.15:1609
DC_MUTEX-P0JRNS5
-
gencode
wYoGsyz7YM05
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" Document_9.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Document_9.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2884 attrib.exe 3044 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 484 Document_9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Document_9.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 484 Document_9.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 484 Document_9.exe Token: SeSecurityPrivilege 484 Document_9.exe Token: SeTakeOwnershipPrivilege 484 Document_9.exe Token: SeLoadDriverPrivilege 484 Document_9.exe Token: SeSystemProfilePrivilege 484 Document_9.exe Token: SeSystemtimePrivilege 484 Document_9.exe Token: SeProfSingleProcessPrivilege 484 Document_9.exe Token: SeIncBasePriorityPrivilege 484 Document_9.exe Token: SeCreatePagefilePrivilege 484 Document_9.exe Token: SeBackupPrivilege 484 Document_9.exe Token: SeRestorePrivilege 484 Document_9.exe Token: SeShutdownPrivilege 484 Document_9.exe Token: SeDebugPrivilege 484 Document_9.exe Token: SeSystemEnvironmentPrivilege 484 Document_9.exe Token: SeChangeNotifyPrivilege 484 Document_9.exe Token: SeRemoteShutdownPrivilege 484 Document_9.exe Token: SeUndockPrivilege 484 Document_9.exe Token: SeManageVolumePrivilege 484 Document_9.exe Token: SeImpersonatePrivilege 484 Document_9.exe Token: SeCreateGlobalPrivilege 484 Document_9.exe Token: 33 484 Document_9.exe Token: 34 484 Document_9.exe Token: 35 484 Document_9.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 484 Document_9.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2128 wrote to memory of 484 2128 28143e132fd376bfd604ca691bcb7e17ebd5e53f33350857e28c4c7e902d3db3.exe 32 PID 2128 wrote to memory of 484 2128 28143e132fd376bfd604ca691bcb7e17ebd5e53f33350857e28c4c7e902d3db3.exe 32 PID 2128 wrote to memory of 484 2128 28143e132fd376bfd604ca691bcb7e17ebd5e53f33350857e28c4c7e902d3db3.exe 32 PID 2128 wrote to memory of 484 2128 28143e132fd376bfd604ca691bcb7e17ebd5e53f33350857e28c4c7e902d3db3.exe 32 PID 484 wrote to memory of 2748 484 Document_9.exe 33 PID 484 wrote to memory of 2748 484 Document_9.exe 33 PID 484 wrote to memory of 2748 484 Document_9.exe 33 PID 484 wrote to memory of 2748 484 Document_9.exe 33 PID 484 wrote to memory of 2876 484 Document_9.exe 34 PID 484 wrote to memory of 2876 484 Document_9.exe 34 PID 484 wrote to memory of 2876 484 Document_9.exe 34 PID 484 wrote to memory of 2876 484 Document_9.exe 34 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 484 wrote to memory of 2860 484 Document_9.exe 35 PID 2748 wrote to memory of 3044 2748 cmd.exe 38 PID 2748 wrote to memory of 3044 2748 cmd.exe 38 PID 2748 wrote to memory of 3044 2748 cmd.exe 38 PID 2748 wrote to memory of 3044 2748 cmd.exe 38 PID 2876 wrote to memory of 2884 2876 cmd.exe 39 PID 2876 wrote to memory of 2884 2876 cmd.exe 39 PID 2876 wrote to memory of 2884 2876 cmd.exe 39 PID 2876 wrote to memory of 2884 2876 cmd.exe 39 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2884 attrib.exe 3044 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\28143e132fd376bfd604ca691bcb7e17ebd5e53f33350857e28c4c7e902d3db3.exe"C:\Users\Admin\AppData\Local\Temp\28143e132fd376bfd604ca691bcb7e17ebd5e53f33350857e28c4c7e902d3db3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Document_9.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Document_9.exe"2⤵
- Modifies security service
- Disables RegEdit via registry modification
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Document_9.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Document_9.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3044
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\RarSFX0" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\RarSFX0" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2884
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2860
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD5f55924b6e77ced8d2502b2a3f54874da
SHA1c5e0c5e41aa5a58472d3f0260e2eae2f222a36c4
SHA2564b4bb0d6e309a1ebe80a5e6fc8c500ec766aaf4031c9c956de31e080c0da931d
SHA512be332b98cc4390fdcbd5d4cabdfbb5767b8b683eedbb42f7e9170c01301312e51654862ee79ba519fa7600cfbedd9346386682974d00f96b370052df76e0e98d