Analysis
-
max time kernel
92s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 23:22
Static task
static1
Behavioral task
behavioral1
Sample
b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe
Resource
win10v2004-20241007-en
General
-
Target
b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe
-
Size
1.1MB
-
MD5
fc9c22daddb0faf4efba32630d8ccd60
-
SHA1
2fd72d3d820afb309894e152a5915e9cf404fe44
-
SHA256
b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320
-
SHA512
3a31183414a64e1d2b64884dc7274cd5d785d2fe689e02a909c1780abd5536bb2f5b129ca4009a5d4504b84ec13c8ef3af1f76345206b638e6a0faf507fddce3
-
SSDEEP
24576:FL1XNJ7n8+Jbpb4D6F4FqzYaQWVV2QRC7YZ7LHgY:R5Iobpb4D6F4uR1VVxRC7Y7L
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\svchost.exe" win43.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate win43.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation win43.exe -
Executes dropped EXE 2 IoCs
pid Process 2608 win43.exe 4992 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\runAPI56 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\runAPI25.exe\"" b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost.exe = "C:\\Windows\\system32\\svchost.exe" win43.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\svchost.exe win43.exe File opened for modification C:\Windows\SysWOW64\svchost.exe win43.exe File opened for modification C:\Windows\SysWOW64\ win43.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2324 set thread context of 2608 2324 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language win43.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier win43.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 win43.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString win43.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier win43.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier win43.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeRestorePrivilege 4468 dw20.exe Token: SeBackupPrivilege 4468 dw20.exe Token: SeBackupPrivilege 4468 dw20.exe Token: SeBackupPrivilege 4468 dw20.exe Token: SeIncreaseQuotaPrivilege 2608 win43.exe Token: SeSecurityPrivilege 2608 win43.exe Token: SeTakeOwnershipPrivilege 2608 win43.exe Token: SeLoadDriverPrivilege 2608 win43.exe Token: SeSystemProfilePrivilege 2608 win43.exe Token: SeSystemtimePrivilege 2608 win43.exe Token: SeProfSingleProcessPrivilege 2608 win43.exe Token: SeIncBasePriorityPrivilege 2608 win43.exe Token: SeCreatePagefilePrivilege 2608 win43.exe Token: SeBackupPrivilege 2608 win43.exe Token: SeRestorePrivilege 2608 win43.exe Token: SeShutdownPrivilege 2608 win43.exe Token: SeDebugPrivilege 2608 win43.exe Token: SeSystemEnvironmentPrivilege 2608 win43.exe Token: SeChangeNotifyPrivilege 2608 win43.exe Token: SeRemoteShutdownPrivilege 2608 win43.exe Token: SeUndockPrivilege 2608 win43.exe Token: SeManageVolumePrivilege 2608 win43.exe Token: SeImpersonatePrivilege 2608 win43.exe Token: SeCreateGlobalPrivilege 2608 win43.exe Token: 33 2608 win43.exe Token: 34 2608 win43.exe Token: 35 2608 win43.exe Token: 36 2608 win43.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2324 wrote to memory of 2608 2324 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 83 PID 2324 wrote to memory of 2608 2324 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 83 PID 2324 wrote to memory of 2608 2324 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 83 PID 2324 wrote to memory of 2608 2324 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 83 PID 2324 wrote to memory of 2608 2324 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 83 PID 2324 wrote to memory of 2608 2324 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 83 PID 2324 wrote to memory of 2608 2324 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 83 PID 2324 wrote to memory of 2608 2324 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 83 PID 2324 wrote to memory of 2608 2324 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 83 PID 2324 wrote to memory of 2608 2324 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 83 PID 2324 wrote to memory of 2608 2324 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 83 PID 2324 wrote to memory of 2608 2324 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 83 PID 2324 wrote to memory of 2608 2324 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 83 PID 2324 wrote to memory of 2608 2324 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 83 PID 2324 wrote to memory of 4468 2324 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 84 PID 2324 wrote to memory of 4468 2324 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 84 PID 2324 wrote to memory of 4468 2324 b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe 84 PID 2608 wrote to memory of 4992 2608 win43.exe 86 PID 2608 wrote to memory of 4992 2608 win43.exe 86 PID 2608 wrote to memory of 4992 2608 win43.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe"C:\Users\Admin\AppData\Local\Temp\b87f0f653890bf6ee2ea43b37bb4d17fe8cbf123db499f85bc1af7cf0f8d3320N.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\win43.exeC:\Users\Admin\AppData\Local\Temp\win43.exe2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Executes dropped EXE
PID:4992
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 8482⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5d79efb472a22ad75d501317b21e66b5e
SHA124512f54884d3dda2d803457bbd3dcd513356196
SHA2567255b1d1f001b9d9a5177e1f8063bcc824effe3570e6c19508babe12bb73c7d6
SHA5127c5a2f516a727ddeb05f9a7c6565375debb05709ac9b95212fc748cba37a2ab81b7d727636141096e4511679ce140b07b37fdf36cfb47d8d1c8accdd24163ae5
-
Filesize
45KB
MD5b7c999040d80e5bf87886d70d992c51e
SHA1a8ed9a51cc14ccf99b670e60ebbc110756504929
SHA2565c3257b277f160109071e7e716040e67657341d8c42aa68d9afafe1630fcc53e
SHA51271ba2fbd705e51b488afe3bb33a67212cf297e97e8b1b20ada33e16956f7ec8f89a79e04a4b256fd61a442fada690aff0c807c2bdcc9165a9c7be3de725de309