Analysis
-
max time kernel
136s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 16:54
Behavioral task
behavioral1
Sample
f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe
Resource
win7-20240903-en
General
-
Target
f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe
-
Size
5.4MB
-
MD5
616fd2b3429b816fc7ebc62d103cc995
-
SHA1
5a202f24dda9c7b9407b1bc41c27a84c29ea964f
-
SHA256
f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6
-
SHA512
a0c1a065d6d6b18127c92597baccbcd4fd2136eee4462182899a928c163a2adad065ceabd6a12bf369a8e5ceafb318c29782100ebfc3e63e014602b7253d1bc2
-
SSDEEP
98304:9uv8pxJvkLXr8+VOOrjL6eRhzvBG40st9Rl0E4dV0Q89XbrnH:9dY4+QOrjpRhzBL0K9H05dCQwH
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Runtime Broker.exe" f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 4764 attrib.exe 5008 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe -
Executes dropped EXE 1 IoCs
Processes:
Runtime Broker.exepid process 4976 Runtime Broker.exe -
Processes:
resource yara_rule behavioral2/memory/4240-1-0x0000000000400000-0x0000000000D3E000-memory.dmp vmprotect behavioral2/memory/4240-10-0x0000000000400000-0x0000000000D3E000-memory.dmp vmprotect behavioral2/memory/4240-15-0x0000000000400000-0x0000000000D3E000-memory.dmp vmprotect C:\Windows\SysWOW64\Runtime Broker.exe vmprotect behavioral2/memory/4976-34-0x0000000000400000-0x0000000000D3E000-memory.dmp vmprotect behavioral2/memory/4976-36-0x0000000000400000-0x0000000000D3E000-memory.dmp vmprotect behavioral2/memory/4976-37-0x0000000000400000-0x0000000000D3E000-memory.dmp vmprotect behavioral2/memory/4240-39-0x0000000000400000-0x0000000000D3E000-memory.dmp vmprotect behavioral2/memory/4248-40-0x0000000000400000-0x0000000000D3E000-memory.dmp vmprotect behavioral2/memory/4976-41-0x0000000000400000-0x0000000000D3E000-memory.dmp vmprotect -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exeRuntime Broker.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RUNTIMEBROKHANDLER = "C:\\Windows\\system32\\Runtime Broker.exe" f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RUNTIMEBROKHANDLER = "C:\\Windows\\system32\\Runtime Broker.exe" Runtime Broker.exe -
Drops file in System32 directory 3 IoCs
Processes:
f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exedescription ioc process File created C:\Windows\SysWOW64\Runtime Broker.exe f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe File opened for modification C:\Windows\SysWOW64\Runtime Broker.exe f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe File opened for modification C:\Windows\SysWOW64\ f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
Processes:
f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exeRuntime Broker.exeiexplore.exepid process 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe 4976 Runtime Broker.exe 4248 iexplore.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Runtime Broker.exedescription pid process target process PID 4976 set thread context of 4248 4976 Runtime Broker.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
iexplore.exef461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exeRuntime Broker.execmd.execmd.exeattrib.exeattrib.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Broker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exeRuntime Broker.exepid process 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe 4976 Runtime Broker.exe 4976 Runtime Broker.exe 4976 Runtime Broker.exe 4976 Runtime Broker.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exeRuntime Broker.exedescription pid process Token: SeIncreaseQuotaPrivilege 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: SeSecurityPrivilege 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: SeTakeOwnershipPrivilege 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: SeLoadDriverPrivilege 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: SeSystemProfilePrivilege 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: SeSystemtimePrivilege 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: SeProfSingleProcessPrivilege 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: SeIncBasePriorityPrivilege 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: SeCreatePagefilePrivilege 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: SeBackupPrivilege 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: SeRestorePrivilege 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: SeShutdownPrivilege 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: SeDebugPrivilege 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: SeSystemEnvironmentPrivilege 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: SeChangeNotifyPrivilege 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: SeRemoteShutdownPrivilege 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: SeUndockPrivilege 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: SeManageVolumePrivilege 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: SeImpersonatePrivilege 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: SeCreateGlobalPrivilege 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: 33 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: 34 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: 35 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: 36 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Token: SeIncreaseQuotaPrivilege 4976 Runtime Broker.exe Token: SeSecurityPrivilege 4976 Runtime Broker.exe Token: SeTakeOwnershipPrivilege 4976 Runtime Broker.exe Token: SeLoadDriverPrivilege 4976 Runtime Broker.exe Token: SeSystemProfilePrivilege 4976 Runtime Broker.exe Token: SeSystemtimePrivilege 4976 Runtime Broker.exe Token: SeProfSingleProcessPrivilege 4976 Runtime Broker.exe Token: SeIncBasePriorityPrivilege 4976 Runtime Broker.exe Token: SeCreatePagefilePrivilege 4976 Runtime Broker.exe Token: SeBackupPrivilege 4976 Runtime Broker.exe Token: SeRestorePrivilege 4976 Runtime Broker.exe Token: SeShutdownPrivilege 4976 Runtime Broker.exe Token: SeDebugPrivilege 4976 Runtime Broker.exe Token: SeSystemEnvironmentPrivilege 4976 Runtime Broker.exe Token: SeChangeNotifyPrivilege 4976 Runtime Broker.exe Token: SeRemoteShutdownPrivilege 4976 Runtime Broker.exe Token: SeUndockPrivilege 4976 Runtime Broker.exe Token: SeManageVolumePrivilege 4976 Runtime Broker.exe Token: SeImpersonatePrivilege 4976 Runtime Broker.exe Token: SeCreateGlobalPrivilege 4976 Runtime Broker.exe Token: 33 4976 Runtime Broker.exe Token: 34 4976 Runtime Broker.exe Token: 35 4976 Runtime Broker.exe Token: 36 4976 Runtime Broker.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.execmd.execmd.exeRuntime Broker.exedescription pid process target process PID 4240 wrote to memory of 2856 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe cmd.exe PID 4240 wrote to memory of 2856 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe cmd.exe PID 4240 wrote to memory of 2856 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe cmd.exe PID 4240 wrote to memory of 4476 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe cmd.exe PID 4240 wrote to memory of 4476 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe cmd.exe PID 4240 wrote to memory of 4476 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe cmd.exe PID 4240 wrote to memory of 4976 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Runtime Broker.exe PID 4240 wrote to memory of 4976 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Runtime Broker.exe PID 4240 wrote to memory of 4976 4240 f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe Runtime Broker.exe PID 2856 wrote to memory of 4764 2856 cmd.exe attrib.exe PID 2856 wrote to memory of 4764 2856 cmd.exe attrib.exe PID 2856 wrote to memory of 4764 2856 cmd.exe attrib.exe PID 4476 wrote to memory of 5008 4476 cmd.exe attrib.exe PID 4476 wrote to memory of 5008 4476 cmd.exe attrib.exe PID 4476 wrote to memory of 5008 4476 cmd.exe attrib.exe PID 4976 wrote to memory of 4248 4976 Runtime Broker.exe iexplore.exe PID 4976 wrote to memory of 4248 4976 Runtime Broker.exe iexplore.exe PID 4976 wrote to memory of 4248 4976 Runtime Broker.exe iexplore.exe PID 4976 wrote to memory of 4248 4976 Runtime Broker.exe iexplore.exe PID 4976 wrote to memory of 4248 4976 Runtime Broker.exe iexplore.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 4764 attrib.exe 5008 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe"C:\Users\Admin\AppData\Local\Temp\f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4764
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5008
-
-
-
C:\Windows\SysWOW64\Runtime Broker.exe"C:\Windows\system32\Runtime Broker.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
PID:4248
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.4MB
MD5616fd2b3429b816fc7ebc62d103cc995
SHA15a202f24dda9c7b9407b1bc41c27a84c29ea964f
SHA256f461b17cf839f10db53155f207682533d99a056ee3a883ff7e0e6f5bc77f87c6
SHA512a0c1a065d6d6b18127c92597baccbcd4fd2136eee4462182899a928c163a2adad065ceabd6a12bf369a8e5ceafb318c29782100ebfc3e63e014602b7253d1bc2