Analysis
-
max time kernel
120s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-01-2025 16:02
Static task
static1
Behavioral task
behavioral1
Sample
160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe
Resource
win7-20240903-en
General
-
Target
160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe
-
Size
885KB
-
MD5
2b541d5afc616ad7f22b33f454701401
-
SHA1
ab38bb5e1c8384b801e26aeb522c489f3afed030
-
SHA256
160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12
-
SHA512
5a6356ca7af9663e5db64ff707389d120b41f938e4464aa0f4200b3f2b863f58d6bc9c2b8444e3db6b0864eecec3dc71a64800873f4150509538ec33442efe02
-
SSDEEP
24576:IgOCK33kZnEvq3Rh4P1998MmYEaucKwlyHn8M1Hj:dOhnmZWU/wOLHj
Malware Config
Extracted
darkcomet
Yahoo1
noonon.zapto.org:1244
hgohos.zapto.org:9531
DC_MUTEX-DQRNTQX
-
gencode
RdFkfe7MWLin
-
install
false
-
offline_keylogger
false
-
password
mynopass
-
persistence
false
Signatures
-
Darkcomet family
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\help = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\help.exe" 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\help = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\help.exe" 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2312 set thread context of 1140 2312 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: SeSecurityPrivilege 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: SeTakeOwnershipPrivilege 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: SeLoadDriverPrivilege 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: SeSystemProfilePrivilege 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: SeSystemtimePrivilege 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: SeProfSingleProcessPrivilege 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: SeIncBasePriorityPrivilege 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: SeCreatePagefilePrivilege 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: SeBackupPrivilege 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: SeRestorePrivilege 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: SeShutdownPrivilege 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: SeDebugPrivilege 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: SeSystemEnvironmentPrivilege 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: SeChangeNotifyPrivilege 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: SeRemoteShutdownPrivilege 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: SeUndockPrivilege 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: SeManageVolumePrivilege 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: SeImpersonatePrivilege 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: SeCreateGlobalPrivilege 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: 33 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: 34 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe Token: 35 1140 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2312 wrote to memory of 1140 2312 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe 30 PID 2312 wrote to memory of 1140 2312 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe 30 PID 2312 wrote to memory of 1140 2312 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe 30 PID 2312 wrote to memory of 1140 2312 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe 30 PID 2312 wrote to memory of 1140 2312 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe 30 PID 2312 wrote to memory of 1140 2312 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe 30 PID 2312 wrote to memory of 1140 2312 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe 30 PID 2312 wrote to memory of 1140 2312 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe 30 PID 2312 wrote to memory of 1140 2312 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe 30 PID 2312 wrote to memory of 1140 2312 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe 30 PID 2312 wrote to memory of 1140 2312 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe 30 PID 2312 wrote to memory of 1140 2312 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe 30 PID 2312 wrote to memory of 1140 2312 160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe"C:\Users\Admin\AppData\Local\Temp\160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Local\Temp\160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exeC:\Users\Admin\AppData\Local\Temp\160a6d0b9f616e36142f6e63b0c465fd19df1dbcbc79bbf44c9e41d3cd547c12.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1140
-