Analysis
-
max time kernel
119s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 18:37
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe
Resource
win7-20240903-en
windows7-x64
8 signatures
120 seconds
General
-
Target
96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe
-
Size
704KB
-
MD5
414988e0c8a5d0a7efe3533eb1993308
-
SHA1
fa9e85df2643421f63c525a8a1f838d4ca7fb36a
-
SHA256
96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead
-
SHA512
dbe095d04aaf33749af677db557064b7104781aa2788230eebe1a1b6d935e1b17abb71e4dfc34f72fa3b3ea64c28e6049e2b486e992fccf3610a7723b5e15ac2
-
SSDEEP
12288:27l0HhGOehowqTR+8re/7oxYOvOK+e0cfIlhKGHqsW/QUWs:ul0HOho5TM0SOYQsfKiUf
Malware Config
Signatures
-
Darkcomet family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2644 set thread context of 2692 2644 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2644 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe 2644 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: SeSecurityPrivilege 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: SeTakeOwnershipPrivilege 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: SeLoadDriverPrivilege 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: SeSystemProfilePrivilege 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: SeSystemtimePrivilege 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: SeProfSingleProcessPrivilege 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: SeIncBasePriorityPrivilege 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: SeCreatePagefilePrivilege 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: SeBackupPrivilege 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: SeRestorePrivilege 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: SeShutdownPrivilege 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: SeDebugPrivilege 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: SeSystemEnvironmentPrivilege 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: SeChangeNotifyPrivilege 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: SeRemoteShutdownPrivilege 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: SeUndockPrivilege 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: SeManageVolumePrivilege 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: SeImpersonatePrivilege 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: SeCreateGlobalPrivilege 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: 33 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: 34 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe Token: 35 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2644 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe 2644 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe 2692 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2692 2644 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe 30 PID 2644 wrote to memory of 2692 2644 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe 30 PID 2644 wrote to memory of 2692 2644 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe 30 PID 2644 wrote to memory of 2692 2644 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe 30 PID 2644 wrote to memory of 2692 2644 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe 30 PID 2644 wrote to memory of 2692 2644 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe 30 PID 2644 wrote to memory of 2692 2644 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe 30 PID 2644 wrote to memory of 2692 2644 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe 30 PID 2644 wrote to memory of 2692 2644 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe 30 PID 2644 wrote to memory of 2692 2644 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe 30 PID 2644 wrote to memory of 2692 2644 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe 30 PID 2644 wrote to memory of 2692 2644 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe 30 PID 2644 wrote to memory of 2692 2644 96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe"C:\Users\Admin\AppData\Local\Temp\96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exeC:\Users\Admin\AppData\Local\Temp\96139ecae93cb64d0f62900c0759c62e0917e08c9555eb0704102da9c7615ead.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2692
-