Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 16:54
Behavioral task
behavioral1
Sample
712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe
Resource
win7-20240903-en
General
-
Target
712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe
-
Size
658KB
-
MD5
25b08da1a964836d5b6d64ee0bcf30e0
-
SHA1
ad90af854d09a464b2ae958a93aa1cb713af1fb5
-
SHA256
712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134
-
SHA512
45a5f0aac1d12fe33c5bceaa2a6b226d5fbb85c99c035c608686bc6143ef4c0abc15d197dc947fae4e441d234e43cf32396894e71f2f62f369f806dbf4a9f4bc
-
SSDEEP
12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hj:KZ1xuVVjfFoynPaVBUR8f+kN10EBp
Malware Config
Extracted
darkcomet
Hecker
7.tcp.eu.ngrok.io:11791
DC_MUTEX-GAFJ7KC
-
InstallPath
Runtime Broker.exe
-
gencode
1NDoWjfTb2iN
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
RUNTIMEBROKHANDLER
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Runtime Broker.exe" 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3508 attrib.exe 1420 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe -
Executes dropped EXE 1 IoCs
pid Process 5008 Runtime Broker.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RUNTIMEBROKHANDLER = "C:\\Windows\\system32\\Runtime Broker.exe" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RUNTIMEBROKHANDLER = "C:\\Windows\\system32\\Runtime Broker.exe" 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RUNTIMEBROKHANDLER = "C:\\Windows\\system32\\Runtime Broker.exe" Runtime Broker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 8 7.tcp.eu.ngrok.io 60 7.tcp.eu.ngrok.io 107 7.tcp.eu.ngrok.io -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\Runtime Broker.exe 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe File opened for modification C:\Windows\SysWOW64\Runtime Broker.exe 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe File opened for modification C:\Windows\SysWOW64\ 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5008 set thread context of 4760 5008 Runtime Broker.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Broker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4760 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeSecurityPrivilege 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeTakeOwnershipPrivilege 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeLoadDriverPrivilege 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeSystemProfilePrivilege 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeSystemtimePrivilege 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeProfSingleProcessPrivilege 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeIncBasePriorityPrivilege 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeCreatePagefilePrivilege 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeBackupPrivilege 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeRestorePrivilege 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeShutdownPrivilege 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeDebugPrivilege 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeSystemEnvironmentPrivilege 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeChangeNotifyPrivilege 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeRemoteShutdownPrivilege 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeUndockPrivilege 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeManageVolumePrivilege 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeImpersonatePrivilege 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeCreateGlobalPrivilege 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: 33 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: 34 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: 35 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: 36 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe Token: SeIncreaseQuotaPrivilege 5008 Runtime Broker.exe Token: SeSecurityPrivilege 5008 Runtime Broker.exe Token: SeTakeOwnershipPrivilege 5008 Runtime Broker.exe Token: SeLoadDriverPrivilege 5008 Runtime Broker.exe Token: SeSystemProfilePrivilege 5008 Runtime Broker.exe Token: SeSystemtimePrivilege 5008 Runtime Broker.exe Token: SeProfSingleProcessPrivilege 5008 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 5008 Runtime Broker.exe Token: SeCreatePagefilePrivilege 5008 Runtime Broker.exe Token: SeBackupPrivilege 5008 Runtime Broker.exe Token: SeRestorePrivilege 5008 Runtime Broker.exe Token: SeShutdownPrivilege 5008 Runtime Broker.exe Token: SeDebugPrivilege 5008 Runtime Broker.exe Token: SeSystemEnvironmentPrivilege 5008 Runtime Broker.exe Token: SeChangeNotifyPrivilege 5008 Runtime Broker.exe Token: SeRemoteShutdownPrivilege 5008 Runtime Broker.exe Token: SeUndockPrivilege 5008 Runtime Broker.exe Token: SeManageVolumePrivilege 5008 Runtime Broker.exe Token: SeImpersonatePrivilege 5008 Runtime Broker.exe Token: SeCreateGlobalPrivilege 5008 Runtime Broker.exe Token: 33 5008 Runtime Broker.exe Token: 34 5008 Runtime Broker.exe Token: 35 5008 Runtime Broker.exe Token: 36 5008 Runtime Broker.exe Token: SeIncreaseQuotaPrivilege 4760 iexplore.exe Token: SeSecurityPrivilege 4760 iexplore.exe Token: SeTakeOwnershipPrivilege 4760 iexplore.exe Token: SeLoadDriverPrivilege 4760 iexplore.exe Token: SeSystemProfilePrivilege 4760 iexplore.exe Token: SeSystemtimePrivilege 4760 iexplore.exe Token: SeProfSingleProcessPrivilege 4760 iexplore.exe Token: SeIncBasePriorityPrivilege 4760 iexplore.exe Token: SeCreatePagefilePrivilege 4760 iexplore.exe Token: SeBackupPrivilege 4760 iexplore.exe Token: SeRestorePrivilege 4760 iexplore.exe Token: SeShutdownPrivilege 4760 iexplore.exe Token: SeDebugPrivilege 4760 iexplore.exe Token: SeSystemEnvironmentPrivilege 4760 iexplore.exe Token: SeChangeNotifyPrivilege 4760 iexplore.exe Token: SeRemoteShutdownPrivilege 4760 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4760 iexplore.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 3936 wrote to memory of 4860 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe 84 PID 3936 wrote to memory of 4860 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe 84 PID 3936 wrote to memory of 4860 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe 84 PID 3936 wrote to memory of 2064 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe 86 PID 3936 wrote to memory of 2064 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe 86 PID 3936 wrote to memory of 2064 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe 86 PID 3936 wrote to memory of 5008 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe 88 PID 3936 wrote to memory of 5008 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe 88 PID 3936 wrote to memory of 5008 3936 712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe 88 PID 4860 wrote to memory of 3508 4860 cmd.exe 89 PID 4860 wrote to memory of 3508 4860 cmd.exe 89 PID 4860 wrote to memory of 3508 4860 cmd.exe 89 PID 5008 wrote to memory of 4760 5008 Runtime Broker.exe 90 PID 5008 wrote to memory of 4760 5008 Runtime Broker.exe 90 PID 5008 wrote to memory of 4760 5008 Runtime Broker.exe 90 PID 5008 wrote to memory of 4760 5008 Runtime Broker.exe 90 PID 5008 wrote to memory of 4760 5008 Runtime Broker.exe 90 PID 2064 wrote to memory of 1420 2064 cmd.exe 91 PID 2064 wrote to memory of 1420 2064 cmd.exe 91 PID 2064 wrote to memory of 1420 2064 cmd.exe 91 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 PID 4760 wrote to memory of 2028 4760 iexplore.exe 92 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3508 attrib.exe 1420 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe"C:\Users\Admin\AppData\Local\Temp\712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3508
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1420
-
-
-
C:\Windows\SysWOW64\Runtime Broker.exe"C:\Windows\system32\Runtime Broker.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:2028
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD525b08da1a964836d5b6d64ee0bcf30e0
SHA1ad90af854d09a464b2ae958a93aa1cb713af1fb5
SHA256712f8fe73fc9955808359aa68bb2e898c6661b4cf7de0f0dc27fd668dca17134
SHA51245a5f0aac1d12fe33c5bceaa2a6b226d5fbb85c99c035c608686bc6143ef4c0abc15d197dc947fae4e441d234e43cf32396894e71f2f62f369f806dbf4a9f4bc