Analysis
-
max time kernel
119s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 01:44
Static task
static1
Behavioral task
behavioral1
Sample
01ed6faee2a9f3aa9122de177ee91709de6c33e05b84ed312ecd9ce5ca1e08c1.exe
Resource
win7-20240903-en
General
-
Target
01ed6faee2a9f3aa9122de177ee91709de6c33e05b84ed312ecd9ce5ca1e08c1.exe
-
Size
718KB
-
MD5
be3a4de04dc9453290070a13f70f9201
-
SHA1
254788b5e992cc36bf75311a4c712a06fc14dd29
-
SHA256
01ed6faee2a9f3aa9122de177ee91709de6c33e05b84ed312ecd9ce5ca1e08c1
-
SHA512
469f169a25ec9f255dce57d864d2b830f366a90f2c48666adc163870a21378dba6989ae466e5fb9ad40dac122f12ab9cdc2a9b932d98b5a133b7b15ab90f25e1
-
SSDEEP
12288:QL88mbu2rpKomPPijFbJ34tEZCgWSZkK5VdKbggPdOXwx6vwGpy30Yw6W:b8p2goysF4taCgVRdiNlOQF30V
Malware Config
Extracted
darkcomet
fo
127.0.0.1:1010
46.39.230.61:1010
DC_MUTEX-PR2UBLF
-
gencode
ovcHaFsW9bRT
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" ror.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ror.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ror.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" ror.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2156 attrib.exe 4020 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 01ed6faee2a9f3aa9122de177ee91709de6c33e05b84ed312ecd9ce5ca1e08c1.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation ror.exe -
Executes dropped EXE 1 IoCs
pid Process 4876 ror.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ror.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ror.exe -
resource yara_rule behavioral2/files/0x000c000000023b2d-4.dat upx behavioral2/memory/4876-14-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4876-18-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4876-22-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4876-24-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4876-26-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4876-27-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4876-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 01ed6faee2a9f3aa9122de177ee91709de6c33e05b84ed312ecd9ce5ca1e08c1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ror.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings 01ed6faee2a9f3aa9122de177ee91709de6c33e05b84ed312ecd9ce5ca1e08c1.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings OpenWith.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4876 ror.exe Token: SeSecurityPrivilege 4876 ror.exe Token: SeTakeOwnershipPrivilege 4876 ror.exe Token: SeLoadDriverPrivilege 4876 ror.exe Token: SeSystemProfilePrivilege 4876 ror.exe Token: SeSystemtimePrivilege 4876 ror.exe Token: SeProfSingleProcessPrivilege 4876 ror.exe Token: SeIncBasePriorityPrivilege 4876 ror.exe Token: SeCreatePagefilePrivilege 4876 ror.exe Token: SeBackupPrivilege 4876 ror.exe Token: SeRestorePrivilege 4876 ror.exe Token: SeShutdownPrivilege 4876 ror.exe Token: SeDebugPrivilege 4876 ror.exe Token: SeSystemEnvironmentPrivilege 4876 ror.exe Token: SeChangeNotifyPrivilege 4876 ror.exe Token: SeRemoteShutdownPrivilege 4876 ror.exe Token: SeUndockPrivilege 4876 ror.exe Token: SeManageVolumePrivilege 4876 ror.exe Token: SeImpersonatePrivilege 4876 ror.exe Token: SeCreateGlobalPrivilege 4876 ror.exe Token: 33 4876 ror.exe Token: 34 4876 ror.exe Token: 35 4876 ror.exe Token: 36 4876 ror.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4876 ror.exe 548 OpenWith.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 752 wrote to memory of 4876 752 01ed6faee2a9f3aa9122de177ee91709de6c33e05b84ed312ecd9ce5ca1e08c1.exe 83 PID 752 wrote to memory of 4876 752 01ed6faee2a9f3aa9122de177ee91709de6c33e05b84ed312ecd9ce5ca1e08c1.exe 83 PID 752 wrote to memory of 4876 752 01ed6faee2a9f3aa9122de177ee91709de6c33e05b84ed312ecd9ce5ca1e08c1.exe 83 PID 4876 wrote to memory of 1256 4876 ror.exe 85 PID 4876 wrote to memory of 1256 4876 ror.exe 85 PID 4876 wrote to memory of 1256 4876 ror.exe 85 PID 4876 wrote to memory of 3528 4876 ror.exe 86 PID 4876 wrote to memory of 3528 4876 ror.exe 86 PID 4876 wrote to memory of 3528 4876 ror.exe 86 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 4876 wrote to memory of 4940 4876 ror.exe 87 PID 3528 wrote to memory of 2156 3528 cmd.exe 90 PID 3528 wrote to memory of 2156 3528 cmd.exe 90 PID 3528 wrote to memory of 2156 3528 cmd.exe 90 PID 1256 wrote to memory of 4020 1256 cmd.exe 91 PID 1256 wrote to memory of 4020 1256 cmd.exe 91 PID 1256 wrote to memory of 4020 1256 cmd.exe 91 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern ror.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" ror.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion ror.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2156 attrib.exe 4020 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\01ed6faee2a9f3aa9122de177ee91709de6c33e05b84ed312ecd9ce5ca1e08c1.exe"C:\Users\Admin\AppData\Local\Temp\01ed6faee2a9f3aa9122de177ee91709de6c33e05b84ed312ecd9ce5ca1e08c1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Local\Temp\ror.exe"C:\Users\Admin\AppData\Local\Temp\ror.exe"2⤵
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4876 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\ror.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\ror.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4020
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2156
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:4940
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:548
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
251KB
MD5169b88b99a74428b0dbc617fb209379e
SHA14743c42d5aea002dc04dbfe4e4eba2a2c4da6014
SHA2566f6113d00980391262126021c78100e29d9cd12ca97c18ca1172c12e7138ce80
SHA51244fdf103ee303b7497a633f595daf22704dc7af012796201bf9ac76561b41d10b6fc6007f5de5eeadf2a1c2db83310a5b73a7a466da3bb92ef4f675244f3666d