Analysis
-
max time kernel
119s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 01:36
Behavioral task
behavioral1
Sample
b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe
Resource
win7-20241010-en
General
-
Target
b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe
-
Size
764KB
-
MD5
fdfd30f62f5acfa786fa6c3683483ed0
-
SHA1
a18da8343bed1fc3afa2b8a61dbe920adea96008
-
SHA256
b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1
-
SHA512
fda68da06dbd7d8ddb4dd45102c2216e0d2bf5e581a975d006ea2e58d3819163a7d29b42f733c1a702f0bff6cef3f6383a16875593aa520d4fab6abfd8c0cacc
-
SSDEEP
12288:Bfbh3edoSdPDze9LBApPsKNoeP313umLcUmyqC+N/jXI0:NR8oYzS12PVaA3LLRHqC+ljX
Malware Config
Signatures
-
Darkcomet family
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2784 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: SeSecurityPrivilege 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: SeTakeOwnershipPrivilege 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: SeLoadDriverPrivilege 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: SeSystemProfilePrivilege 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: SeSystemtimePrivilege 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: SeProfSingleProcessPrivilege 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: SeIncBasePriorityPrivilege 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: SeCreatePagefilePrivilege 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: SeBackupPrivilege 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: SeRestorePrivilege 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: SeShutdownPrivilege 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: SeDebugPrivilege 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: SeSystemEnvironmentPrivilege 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: SeChangeNotifyPrivilege 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: SeRemoteShutdownPrivilege 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: SeUndockPrivilege 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: SeManageVolumePrivilege 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: SeImpersonatePrivilege 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: SeCreateGlobalPrivilege 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: 33 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: 34 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: 35 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe Token: 36 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3808 wrote to memory of 5072 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe 83 PID 3808 wrote to memory of 5072 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe 83 PID 3808 wrote to memory of 5072 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe 83 PID 3808 wrote to memory of 3600 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe 84 PID 3808 wrote to memory of 3600 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe 84 PID 3808 wrote to memory of 3600 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe 84 PID 3808 wrote to memory of 5028 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe 86 PID 3808 wrote to memory of 5028 3808 b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe 86 PID 5072 wrote to memory of 2784 5072 cmd.exe 87 PID 5072 wrote to memory of 2784 5072 cmd.exe 87 PID 5072 wrote to memory of 2784 5072 cmd.exe 87 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2784 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe"C:\Users\Admin\AppData\Local\Temp\b7f66d90407d2c446d179d3e0c224311b7d23c2f2079a9ea038074a016a850d1N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2784
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵PID:3600
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:5028
-