Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 07:12
Static task
static1
Behavioral task
behavioral1
Sample
f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe
Resource
win7-20241010-en
General
-
Target
f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe
-
Size
758KB
-
MD5
998fb47d01fba99cd7d3c895cd980fdf
-
SHA1
3db1e5543b1d18a88a3b59fc226bb8c12a110b35
-
SHA256
f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904
-
SHA512
81135e73c9ccb0ec54197dda0f45a248fc7a2bc94b6adc5471e17f5ac1388a5928908b62b56a93fa11ed6ce9cd5d8bf5363f2078d2657eb0f7f616bc415eab89
-
SSDEEP
12288:OWRJAqE2AdhVhfTUOsSu45Tl1FjUlIeCs7CMbI1JPMTJ+Fb0HtIxYT7h:xR+q7Ar/fKS1p1FjUlIeCs7CMwCJGMvl
Malware Config
Extracted
darkcomet
Guest16
error404.no-ip.info:1604
something.no-ip.info:1604
error404.no-ip.info:3737
something404.no-ip.info:3737
DC_MUTEX-55YMXAT
-
gencode
WwVUfkcCarWy
-
install
false
-
offline_keylogger
true
-
password
bd0rk123
-
persistence
false
Signatures
-
Darkcomet family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2624 set thread context of 832 2624 f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2624 f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe Token: SeIncreaseQuotaPrivilege 832 AppLaunch.exe Token: SeSecurityPrivilege 832 AppLaunch.exe Token: SeTakeOwnershipPrivilege 832 AppLaunch.exe Token: SeLoadDriverPrivilege 832 AppLaunch.exe Token: SeSystemProfilePrivilege 832 AppLaunch.exe Token: SeSystemtimePrivilege 832 AppLaunch.exe Token: SeProfSingleProcessPrivilege 832 AppLaunch.exe Token: SeIncBasePriorityPrivilege 832 AppLaunch.exe Token: SeCreatePagefilePrivilege 832 AppLaunch.exe Token: SeBackupPrivilege 832 AppLaunch.exe Token: SeRestorePrivilege 832 AppLaunch.exe Token: SeShutdownPrivilege 832 AppLaunch.exe Token: SeDebugPrivilege 832 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 832 AppLaunch.exe Token: SeChangeNotifyPrivilege 832 AppLaunch.exe Token: SeRemoteShutdownPrivilege 832 AppLaunch.exe Token: SeUndockPrivilege 832 AppLaunch.exe Token: SeManageVolumePrivilege 832 AppLaunch.exe Token: SeImpersonatePrivilege 832 AppLaunch.exe Token: SeCreateGlobalPrivilege 832 AppLaunch.exe Token: 33 832 AppLaunch.exe Token: 34 832 AppLaunch.exe Token: 35 832 AppLaunch.exe Token: 36 832 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 832 AppLaunch.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2624 wrote to memory of 832 2624 f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe 82 PID 2624 wrote to memory of 832 2624 f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe 82 PID 2624 wrote to memory of 832 2624 f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe 82 PID 2624 wrote to memory of 832 2624 f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe 82 PID 2624 wrote to memory of 832 2624 f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe 82 PID 2624 wrote to memory of 832 2624 f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe 82 PID 2624 wrote to memory of 832 2624 f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe 82 PID 2624 wrote to memory of 832 2624 f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe 82 PID 2624 wrote to memory of 832 2624 f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe 82 PID 2624 wrote to memory of 832 2624 f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe 82 PID 2624 wrote to memory of 832 2624 f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe 82 PID 2624 wrote to memory of 832 2624 f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe 82 PID 2624 wrote to memory of 832 2624 f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe 82 PID 2624 wrote to memory of 832 2624 f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe"C:\Users\Admin\AppData\Local\Temp\f1e4929865f60231ee7192d027ff818fa5c1df2338834580f6a61b63092f6904.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:832
-