Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2024 12:56
Behavioral task
behavioral1
Sample
712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe
Resource
win7-20240221-en
General
-
Target
712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe
-
Size
658KB
-
MD5
25b08da1a964836d5b6d64ee0bcf30e0
-
SHA1
ad90af854d09a464b2ae958a93aa1cb713af1fb5
-
SHA256
712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134
-
SHA512
45a5f0aac1d12fe33c5bceaa2a6b226d5fbb85c99c035c608686bc6143ef4c0abc15d197dc947fae4e441d234e43cf32396894e71f2f62f369f806dbf4a9f4bc
-
SSDEEP
12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hj:KZ1xuVVjfFoynPaVBUR8f+kN10EBp
Malware Config
Extracted
darkcomet
Hecker
7.tcp.eu.ngrok.io:11791
DC_MUTEX-GAFJ7KC
-
InstallPath
Runtime Broker.exe
-
gencode
1NDoWjfTb2iN
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
RUNTIMEBROKHANDLER
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Runtime Broker.exe" 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2448 attrib.exe 4236 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\Control Panel\International\Geo\Nation 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe -
Executes dropped EXE 1 IoCs
Processes:
Runtime Broker.exepid Process 4504 Runtime Broker.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exeRuntime Broker.exeiexplore.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RUNTIMEBROKHANDLER = "C:\\Windows\\system32\\Runtime Broker.exe" 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Set value (str) \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RUNTIMEBROKHANDLER = "C:\\Windows\\system32\\Runtime Broker.exe" Runtime Broker.exe Set value (str) \REGISTRY\USER\S-1-5-21-355664440-2199602304-1223909400-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RUNTIMEBROKHANDLER = "C:\\Windows\\system32\\Runtime Broker.exe" iexplore.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 10 7.tcp.eu.ngrok.io 56 7.tcp.eu.ngrok.io 87 7.tcp.eu.ngrok.io -
Drops file in System32 directory 3 IoCs
Processes:
712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exedescription ioc Process File created C:\Windows\SysWOW64\Runtime Broker.exe 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe File opened for modification C:\Windows\SysWOW64\Runtime Broker.exe 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe File opened for modification C:\Windows\SysWOW64\ 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Runtime Broker.exedescription pid Process procid_target PID 4504 set thread context of 2096 4504 Runtime Broker.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
iexplore.exepid Process 2096 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exeRuntime Broker.exeiexplore.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeSecurityPrivilege 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeTakeOwnershipPrivilege 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeLoadDriverPrivilege 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeSystemProfilePrivilege 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeSystemtimePrivilege 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeProfSingleProcessPrivilege 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeIncBasePriorityPrivilege 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeCreatePagefilePrivilege 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeBackupPrivilege 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeRestorePrivilege 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeShutdownPrivilege 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeDebugPrivilege 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeSystemEnvironmentPrivilege 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeChangeNotifyPrivilege 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeRemoteShutdownPrivilege 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeUndockPrivilege 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeManageVolumePrivilege 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeImpersonatePrivilege 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeCreateGlobalPrivilege 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: 33 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: 34 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: 35 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: 36 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeIncreaseQuotaPrivilege 4504 Runtime Broker.exe Token: SeSecurityPrivilege 4504 Runtime Broker.exe Token: SeTakeOwnershipPrivilege 4504 Runtime Broker.exe Token: SeLoadDriverPrivilege 4504 Runtime Broker.exe Token: SeSystemProfilePrivilege 4504 Runtime Broker.exe Token: SeSystemtimePrivilege 4504 Runtime Broker.exe Token: SeProfSingleProcessPrivilege 4504 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 4504 Runtime Broker.exe Token: SeCreatePagefilePrivilege 4504 Runtime Broker.exe Token: SeBackupPrivilege 4504 Runtime Broker.exe Token: SeRestorePrivilege 4504 Runtime Broker.exe Token: SeShutdownPrivilege 4504 Runtime Broker.exe Token: SeDebugPrivilege 4504 Runtime Broker.exe Token: SeSystemEnvironmentPrivilege 4504 Runtime Broker.exe Token: SeChangeNotifyPrivilege 4504 Runtime Broker.exe Token: SeRemoteShutdownPrivilege 4504 Runtime Broker.exe Token: SeUndockPrivilege 4504 Runtime Broker.exe Token: SeManageVolumePrivilege 4504 Runtime Broker.exe Token: SeImpersonatePrivilege 4504 Runtime Broker.exe Token: SeCreateGlobalPrivilege 4504 Runtime Broker.exe Token: 33 4504 Runtime Broker.exe Token: 34 4504 Runtime Broker.exe Token: 35 4504 Runtime Broker.exe Token: 36 4504 Runtime Broker.exe Token: SeIncreaseQuotaPrivilege 2096 iexplore.exe Token: SeSecurityPrivilege 2096 iexplore.exe Token: SeTakeOwnershipPrivilege 2096 iexplore.exe Token: SeLoadDriverPrivilege 2096 iexplore.exe Token: SeSystemProfilePrivilege 2096 iexplore.exe Token: SeSystemtimePrivilege 2096 iexplore.exe Token: SeProfSingleProcessPrivilege 2096 iexplore.exe Token: SeIncBasePriorityPrivilege 2096 iexplore.exe Token: SeCreatePagefilePrivilege 2096 iexplore.exe Token: SeBackupPrivilege 2096 iexplore.exe Token: SeRestorePrivilege 2096 iexplore.exe Token: SeShutdownPrivilege 2096 iexplore.exe Token: SeDebugPrivilege 2096 iexplore.exe Token: SeSystemEnvironmentPrivilege 2096 iexplore.exe Token: SeChangeNotifyPrivilege 2096 iexplore.exe Token: SeRemoteShutdownPrivilege 2096 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
iexplore.exepid Process 2096 iexplore.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.execmd.execmd.exeRuntime Broker.exeiexplore.exedescription pid Process procid_target PID 4180 wrote to memory of 1920 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe 83 PID 4180 wrote to memory of 1920 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe 83 PID 4180 wrote to memory of 1920 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe 83 PID 4180 wrote to memory of 4652 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe 86 PID 4180 wrote to memory of 4652 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe 86 PID 4180 wrote to memory of 4652 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe 86 PID 4180 wrote to memory of 4504 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe 88 PID 4180 wrote to memory of 4504 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe 88 PID 4180 wrote to memory of 4504 4180 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe 88 PID 1920 wrote to memory of 2448 1920 cmd.exe 89 PID 1920 wrote to memory of 2448 1920 cmd.exe 89 PID 1920 wrote to memory of 2448 1920 cmd.exe 89 PID 4652 wrote to memory of 4236 4652 cmd.exe 91 PID 4652 wrote to memory of 4236 4652 cmd.exe 91 PID 4652 wrote to memory of 4236 4652 cmd.exe 91 PID 4504 wrote to memory of 2096 4504 Runtime Broker.exe 90 PID 4504 wrote to memory of 2096 4504 Runtime Broker.exe 90 PID 4504 wrote to memory of 2096 4504 Runtime Broker.exe 90 PID 4504 wrote to memory of 2096 4504 Runtime Broker.exe 90 PID 4504 wrote to memory of 2096 4504 Runtime Broker.exe 90 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 PID 2096 wrote to memory of 4400 2096 iexplore.exe 92 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2448 attrib.exe 4236 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe"C:\Users\Admin\AppData\Local\Temp\712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2448
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4236
-
-
-
C:\Windows\SysWOW64\Runtime Broker.exe"C:\Windows\system32\Runtime Broker.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:4400
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD525b08da1a964836d5b6d64ee0bcf30e0
SHA1ad90af854d09a464b2ae958a93aa1cb713af1fb5
SHA256712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134
SHA51245a5f0aac1d12fe33c5bceaa2a6b226d5fbb85c99c035c608686bc6143ef4c0abc15d197dc947fae4e441d234e43cf32396894e71f2f62f369f806dbf4a9f4bc