Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2024 04:09

General

  • Target

    6c50c8abafb090571b809b7e440760fb.exe

  • Size

    318KB

  • MD5

    6c50c8abafb090571b809b7e440760fb

  • SHA1

    940400974cbe308babd859914b0f8158168a7d67

  • SHA256

    987a459213fe3739f0b3a9599a965c98fd7ffe48217cb7051649767b5815a87d

  • SHA512

    2e965287ef25056c6d9edd113ea87d72a674d90b01f9db97bf9092bb820bbd35cd8b125ba0593d73561f23f7916d3223322652a221258935d010ccd51f0f6878

  • SSDEEP

    6144:TKjZy6NQ1xaIN8kUedSzx2ME5+b/LNWZR6c2r4/OQfUg8UW:yNQ/2kb35+nsoc2MRF

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c50c8abafb090571b809b7e440760fb.exe
    "C:\Users\Admin\AppData\Local\Temp\6c50c8abafb090571b809b7e440760fb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4008
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"
      2⤵
      • Checks computer location settings
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:5076
      • C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe
        "C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2304
        • C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe
          "C:\Users\Admin\AppData\Local\Temp\System\nwtray.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4752
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt

    Filesize

    70B

    MD5

    15ca2a60b35b747793a242b165d6611d

    SHA1

    c9ed4f2f5f3c69efb10ad2c154a649f29184d1af

    SHA256

    d85b4e442a01018b9d4968e7b4dd89e9bdb38c904e6d2e522c9d030fe74c6ae6

    SHA512

    3c16a29f0c8c34c8ad162e1ec191da8058f9eb41219442713fe7ffad589e576e9de7b004f22de82b6acd3edf15eb7825b69abd4aa64eec36453bb5a5bd209ed4

  • C:\Users\Admin\AppData\Local\Temp\System\nvxdsinc.exe

    Filesize

    39KB

    MD5

    38abcaec6ee62213f90b1717d830a1bb

    SHA1

    d8f5849d0d3f4ccc0dfb66a9a4a0442ac66a31b9

    SHA256

    6fee9a2c70b2cc48b0812f7cb2e09497c9c90941976f430a8f8279ad3c787768

    SHA512

    77eaabcbc6f7a3835b6220d72c4b1cae82d2125ea971907e33b15ceeede7e4da0741c6e63e988bd782ed6eb72ad3cbcba10ea83919eafd9b95d612c43a735274

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe

    Filesize

    318KB

    MD5

    6c50c8abafb090571b809b7e440760fb

    SHA1

    940400974cbe308babd859914b0f8158168a7d67

    SHA256

    987a459213fe3739f0b3a9599a965c98fd7ffe48217cb7051649767b5815a87d

    SHA512

    2e965287ef25056c6d9edd113ea87d72a674d90b01f9db97bf9092bb820bbd35cd8b125ba0593d73561f23f7916d3223322652a221258935d010ccd51f0f6878

  • memory/1044-55-0x00000000007F0000-0x00000000007F1000-memory.dmp

    Filesize

    4KB

  • memory/2304-43-0x0000000074AC0000-0x0000000075071000-memory.dmp

    Filesize

    5.7MB

  • memory/2304-41-0x0000000074AC0000-0x0000000075071000-memory.dmp

    Filesize

    5.7MB

  • memory/2304-42-0x0000000000EA0000-0x0000000000EB0000-memory.dmp

    Filesize

    64KB

  • memory/2304-58-0x0000000074AC0000-0x0000000075071000-memory.dmp

    Filesize

    5.7MB

  • memory/2304-59-0x0000000000EA0000-0x0000000000EB0000-memory.dmp

    Filesize

    64KB

  • memory/2976-14-0x0000000074AC0000-0x0000000075071000-memory.dmp

    Filesize

    5.7MB

  • memory/2976-15-0x0000000001140000-0x0000000001150000-memory.dmp

    Filesize

    64KB

  • memory/2976-56-0x0000000074AC0000-0x0000000075071000-memory.dmp

    Filesize

    5.7MB

  • memory/2976-57-0x0000000001140000-0x0000000001150000-memory.dmp

    Filesize

    64KB

  • memory/2976-16-0x0000000074AC0000-0x0000000075071000-memory.dmp

    Filesize

    5.7MB

  • memory/4008-0-0x0000000074AC0000-0x0000000075071000-memory.dmp

    Filesize

    5.7MB

  • memory/4008-13-0x0000000074AC0000-0x0000000075071000-memory.dmp

    Filesize

    5.7MB

  • memory/4008-2-0x0000000000E70000-0x0000000000E80000-memory.dmp

    Filesize

    64KB

  • memory/4008-1-0x0000000074AC0000-0x0000000075071000-memory.dmp

    Filesize

    5.7MB

  • memory/4752-61-0x0000000000E20000-0x0000000000E30000-memory.dmp

    Filesize

    64KB

  • memory/4752-60-0x0000000074AC0000-0x0000000075071000-memory.dmp

    Filesize

    5.7MB

  • memory/4752-50-0x0000000074AC0000-0x0000000075071000-memory.dmp

    Filesize

    5.7MB

  • memory/4752-47-0x0000000000E20000-0x0000000000E30000-memory.dmp

    Filesize

    64KB

  • memory/4752-46-0x0000000074AC0000-0x0000000075071000-memory.dmp

    Filesize

    5.7MB

  • memory/5076-22-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/5076-27-0x0000000000790000-0x0000000000791000-memory.dmp

    Filesize

    4KB

  • memory/5076-29-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/5076-30-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/5076-28-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/5076-26-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/5076-25-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/5076-24-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/5076-23-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB