Analysis

  • max time kernel
    52s
  • max time network
    58s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-10-2024 19:23

General

  • Target

    e9c56421071f4e5aced04599ae888b47253bef3d772fb937229f0f6b4c1b389a.exe

  • Size

    574KB

  • MD5

    19af5a72ded9727decd42d191f1d9821

  • SHA1

    be6f7fd7da1d2adb0a4933715e01d233ac97ac7d

  • SHA256

    e9c56421071f4e5aced04599ae888b47253bef3d772fb937229f0f6b4c1b389a

  • SHA512

    eba94c8aebc353645ec7a75e40d0b488a2bb5fa514caf75e65e7792a87555a7dbdfe357052cf40ec5524d585d6584c3f1f0464063c5f82dae4dd58adab4e934d

  • SSDEEP

    12288:zCyEHAWAdljmJqkC3xMX85FSR2f9A08NIX+Vjwd4G/3z1ET4m3HdsubE:zFhWAfn22m0eD1GPz8Hdx4

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9c56421071f4e5aced04599ae888b47253bef3d772fb937229f0f6b4c1b389a.exe
    "C:\Users\Admin\AppData\Local\Temp\e9c56421071f4e5aced04599ae888b47253bef3d772fb937229f0f6b4c1b389a.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EDnlk.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1240
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Mcrosoftt" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Soundcrd.exe" /f
        3⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:2372
    • C:\Users\Admin\AppData\Roaming\Soundcrd.exe
      "C:\Users\Admin\AppData\Roaming\Soundcrd.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:432
      • C:\Users\Admin\AppData\Roaming\Soundcrd.exe
        C:\Users\Admin\AppData\Roaming\Soundcrd.exe
        3⤵
        • Checks BIOS information in registry
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:3616
      • C:\Users\Admin\AppData\Roaming\Soundcrd.exe
        C:\Users\Admin\AppData\Roaming\Soundcrd.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2332

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\EDnlk.txt

    Filesize

    139B

    MD5

    173bcce4810d4901872d0ef4f0bfea4e

    SHA1

    561b03fdfe68b6419fddf57f32e1aab9a6126a2f

    SHA256

    10ea37eceabbe80fe9814280b66b957636951dbeeed18a9b4d50a1d24a6f1d1d

    SHA512

    2401e0a5e3f7bf590a0767449da2249d09717e8c1cb71a7475e81d9615580001cfc38705cd1a5b4edc33f7df043bf195e28e4a5442a32bc879dffc6473bd545e

  • C:\Users\Admin\AppData\Roaming\Soundcrd.txt

    Filesize

    574KB

    MD5

    c85fb7ea4a191ce9c3319b59230093dc

    SHA1

    b6eb5ab90857884a1f843f4925abe58f6391b136

    SHA256

    29df23a58511ea15b83bfbfff61aad61fa70c4ef97825b5f76db1b621ccf7fe0

    SHA512

    d5eff16b98a4a0631b6372294ab9af2022a58d3837ca665ed4292ee6c04e0256edb1a3a7b715ed29ae0eeb8cec136ce592438d21339a0a2ae4478ed86e2b2f1d

  • memory/432-49-0x0000000000400000-0x00000000007EA000-memory.dmp

    Filesize

    3.9MB

  • memory/2248-29-0x0000000000400000-0x00000000007EA000-memory.dmp

    Filesize

    3.9MB

  • memory/2248-0-0x0000000000400000-0x00000000007EA000-memory.dmp

    Filesize

    3.9MB

  • memory/2332-41-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/2332-54-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/2332-36-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/2332-43-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/3616-47-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/3616-37-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/3616-46-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/3616-35-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/3616-50-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/3616-52-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/3616-51-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/3616-53-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/3616-32-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/3616-59-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/3616-63-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB