Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 23:22
Static task
static1
Behavioral task
behavioral1
Sample
b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe
Resource
win10v2004-20241007-en
General
-
Target
b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe
-
Size
1.1MB
-
MD5
fc9c22daddb0faf4efba32630d8ccd60
-
SHA1
2fd72d3d820afb309894e152a5915e9cf404fe44
-
SHA256
b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320
-
SHA512
3a31183414a64e1d2b64884dc7274cd5d785d2fe689e02a909c1780abd5536bb2f5b129ca4009a5d4504b84ec13c8ef3af1f76345206b638e6a0faf507fddce3
-
SSDEEP
24576:FL1XNJ7n8+Jbpb4D6F4FqzYaQWVV2QRC7YZ7LHgY:R5Iobpb4D6F4uR1VVxRC7Y7L
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost.exe" win43.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate win43.exe -
Executes dropped EXE 2 IoCs
pid Process 2116 win43.exe 2728 svchost.exe -
Loads dropped DLL 3 IoCs
pid Process 1036 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 1036 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 2116 win43.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\runAPI56 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\runAPI25.exe\"" b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost.exe = "C:\\Windows\\system32\\svchost.exe" win43.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\svchost.exe win43.exe File opened for modification C:\Windows\SysWOW64\svchost.exe win43.exe File opened for modification C:\Windows\SysWOW64\ win43.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1036 set thread context of 2116 1036 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win43.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 win43.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString win43.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier win43.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier win43.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier win43.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2116 win43.exe Token: SeSecurityPrivilege 2116 win43.exe Token: SeTakeOwnershipPrivilege 2116 win43.exe Token: SeLoadDriverPrivilege 2116 win43.exe Token: SeSystemProfilePrivilege 2116 win43.exe Token: SeSystemtimePrivilege 2116 win43.exe Token: SeProfSingleProcessPrivilege 2116 win43.exe Token: SeIncBasePriorityPrivilege 2116 win43.exe Token: SeCreatePagefilePrivilege 2116 win43.exe Token: SeBackupPrivilege 2116 win43.exe Token: SeRestorePrivilege 2116 win43.exe Token: SeShutdownPrivilege 2116 win43.exe Token: SeDebugPrivilege 2116 win43.exe Token: SeSystemEnvironmentPrivilege 2116 win43.exe Token: SeChangeNotifyPrivilege 2116 win43.exe Token: SeRemoteShutdownPrivilege 2116 win43.exe Token: SeUndockPrivilege 2116 win43.exe Token: SeManageVolumePrivilege 2116 win43.exe Token: SeImpersonatePrivilege 2116 win43.exe Token: SeCreateGlobalPrivilege 2116 win43.exe Token: 33 2116 win43.exe Token: 34 2116 win43.exe Token: 35 2116 win43.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2848 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2848 DllHost.exe 2848 DllHost.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1036 wrote to memory of 2116 1036 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 30 PID 1036 wrote to memory of 2116 1036 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 30 PID 1036 wrote to memory of 2116 1036 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 30 PID 1036 wrote to memory of 2116 1036 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 30 PID 1036 wrote to memory of 2116 1036 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 30 PID 1036 wrote to memory of 2116 1036 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 30 PID 1036 wrote to memory of 2116 1036 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 30 PID 1036 wrote to memory of 2116 1036 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 30 PID 1036 wrote to memory of 2116 1036 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 30 PID 1036 wrote to memory of 2116 1036 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 30 PID 1036 wrote to memory of 2116 1036 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 30 PID 1036 wrote to memory of 2116 1036 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 30 PID 1036 wrote to memory of 2116 1036 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 30 PID 2116 wrote to memory of 2728 2116 win43.exe 32 PID 2116 wrote to memory of 2728 2116 win43.exe 32 PID 2116 wrote to memory of 2728 2116 win43.exe 32 PID 2116 wrote to memory of 2728 2116 win43.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe"C:\Users\Admin\AppData\Local\Temp\b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Users\Admin\AppData\Local\Temp\win43.exeC:\Users\Admin\AppData\Local\Temp\win43.exe2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Executes dropped EXE
PID:2728
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2848
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5efebc17099610f529bbbde15b8fabc53
SHA126df3fb41fbf8db24294e03ff0a97037b8091c8a
SHA2561a8d4eae59854a70d4ada8c0e10d74cff8f798540b813ce7846a2b76a11906f9
SHA5127efb5480e16b96a7b02b90e77ee87375780ab78f6d6b5db16411eee1b3cca5f8329d91760eb0bfb1b87165e7eb8246bc9063de36df877fbdb680d87c5355371b
-
Filesize
7KB
MD5d79efb472a22ad75d501317b21e66b5e
SHA124512f54884d3dda2d803457bbd3dcd513356196
SHA2567255b1d1f001b9d9a5177e1f8063bcc824effe3570e6c19508babe12bb73c7d6
SHA5127c5a2f516a727ddeb05f9a7c6565375debb05709ac9b95212fc748cba37a2ab81b7d727636141096e4511679ce140b07b37fdf36cfb47d8d1c8accdd24163ae5
-
Filesize
20KB
MD554a47f6b5e09a77e61649109c6a08866
SHA14af001b3c3816b860660cf2de2c0fd3c1dfb4878
SHA256121118a0f5e0e8c933efd28c9901e54e42792619a8a3a6d11e1f0025a7324bc2
SHA51288ee0ef5af1b0b38c19ab4c307636352fc403ea74f3bfb17e246f7fd815ac042183086133cd9fe805bd47e15854776871bb7d384e419862c91503eeb82bfb419