Analysis
-
max time kernel
119s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 08:27
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe
Resource
win7-20240903-en
windows7-x64
8 signatures
120 seconds
General
-
Target
0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe
-
Size
704KB
-
MD5
ee74ff8186fff2b2dc0314f897d52fb0
-
SHA1
8f97746fe83cba19201c34356dc3030ecd089aa8
-
SHA256
0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138
-
SHA512
8c33805adb53a681b120e83416b2e8b0d2c74481b492d19334d62f1fc526e6c18a29abd9c7a1d1d9c57565e9948d542fe6a13be0bd518b0ccd293e2876b4ced4
-
SSDEEP
12288:27l0HhGOehowqTR+8re/7oxYOvOK+e0cfIlhKGHqsW/QUWs:ul0HOho5TM0SOYQsfKiUf
Malware Config
Signatures
-
Darkcomet family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 620 set thread context of 2412 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: SeSecurityPrivilege 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: SeTakeOwnershipPrivilege 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: SeLoadDriverPrivilege 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: SeSystemProfilePrivilege 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: SeSystemtimePrivilege 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: SeProfSingleProcessPrivilege 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: SeIncBasePriorityPrivilege 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: SeCreatePagefilePrivilege 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: SeBackupPrivilege 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: SeRestorePrivilege 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: SeShutdownPrivilege 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: SeDebugPrivilege 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: SeSystemEnvironmentPrivilege 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: SeChangeNotifyPrivilege 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: SeRemoteShutdownPrivilege 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: SeUndockPrivilege 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: SeManageVolumePrivilege 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: SeImpersonatePrivilege 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: SeCreateGlobalPrivilege 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: 33 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: 34 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: 35 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe Token: 36 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe 2412 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 620 wrote to memory of 2412 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe 82 PID 620 wrote to memory of 2412 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe 82 PID 620 wrote to memory of 2412 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe 82 PID 620 wrote to memory of 2412 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe 82 PID 620 wrote to memory of 2412 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe 82 PID 620 wrote to memory of 2412 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe 82 PID 620 wrote to memory of 2412 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe 82 PID 620 wrote to memory of 2412 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe 82 PID 620 wrote to memory of 2412 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe 82 PID 620 wrote to memory of 2412 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe 82 PID 620 wrote to memory of 2412 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe 82 PID 620 wrote to memory of 2412 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe 82 PID 620 wrote to memory of 2412 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe 82 PID 620 wrote to memory of 2412 620 0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe"C:\Users\Admin\AppData\Local\Temp\0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Users\Admin\AppData\Local\Temp\0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exeC:\Users\Admin\AppData\Local\Temp\0050c4d18b9514c06f2968c887e094b42000792670f6fb8d8ed90a94bde5f138N.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2412
-