Analysis
-
max time kernel
119s -
max time network
115s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 05:03
Static task
static1
Behavioral task
behavioral1
Sample
0ad978b8fcf97c61ed88bba430a452a75e4156e4b7c854506ae5677b2653a5bfN.exe
Resource
win7-20240903-en
General
-
Target
0ad978b8fcf97c61ed88bba430a452a75e4156e4b7c854506ae5677b2653a5bfN.exe
-
Size
3.9MB
-
MD5
77d7ae897494cdcadf14a95df00a89e0
-
SHA1
da79e718953b846c65d2f51593176e44a6567299
-
SHA256
0ad978b8fcf97c61ed88bba430a452a75e4156e4b7c854506ae5677b2653a5bf
-
SHA512
7900e2ddbdf26ea73b615ca1c5f7841fdd1979c4250204b0cd64548e249edce80b33442a6d7117432580b71d000c59f3aa32f757086ce09e61270fa8f9b211e7
-
SSDEEP
98304:8lX3KMj7yBNUVPhd5G0Z5DxdM3hZpmBAlB6D4tyX6kuT4IkQApCgvms0Cv05J5Cq:8lX3KMj7yBNUVPhd5G0Z5DxdM3hZpmBq
Malware Config
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate Soundcrd.exe -
Executes dropped EXE 3 IoCs
pid Process 2688 Soundcrd.exe 2644 Soundcrd.exe 2944 Soundcrd.exe -
Loads dropped DLL 7 IoCs
pid Process 2632 0ad978b8fcf97c61ed88bba430a452a75e4156e4b7c854506ae5677b2653a5bfN.exe 2632 0ad978b8fcf97c61ed88bba430a452a75e4156e4b7c854506ae5677b2653a5bfN.exe 2632 0ad978b8fcf97c61ed88bba430a452a75e4156e4b7c854506ae5677b2653a5bfN.exe 2632 0ad978b8fcf97c61ed88bba430a452a75e4156e4b7c854506ae5677b2653a5bfN.exe 2632 0ad978b8fcf97c61ed88bba430a452a75e4156e4b7c854506ae5677b2653a5bfN.exe 2688 Soundcrd.exe 2688 Soundcrd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\Mcrosoftt = "C:\\Users\\Admin\\AppData\\Roaming\\Soundcrd.exe" reg.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2688 set thread context of 2644 2688 Soundcrd.exe 34 PID 2688 set thread context of 2944 2688 Soundcrd.exe 35 -
resource yara_rule behavioral1/memory/2644-48-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2644-51-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2644-53-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2944-58-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral1/memory/2944-59-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral1/memory/2944-56-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral1/memory/2644-55-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2644-54-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2644-62-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2644-64-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2644-63-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2644-65-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2944-67-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral1/memory/2644-70-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2644-74-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2644-78-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2644-82-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0ad978b8fcf97c61ed88bba430a452a75e4156e4b7c854506ae5677b2653a5bfN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Soundcrd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Soundcrd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Soundcrd.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Soundcrd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Soundcrd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Soundcrd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Soundcrd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier Soundcrd.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2944 Soundcrd.exe Token: SeIncreaseQuotaPrivilege 2644 Soundcrd.exe Token: SeSecurityPrivilege 2644 Soundcrd.exe Token: SeTakeOwnershipPrivilege 2644 Soundcrd.exe Token: SeLoadDriverPrivilege 2644 Soundcrd.exe Token: SeSystemProfilePrivilege 2644 Soundcrd.exe Token: SeSystemtimePrivilege 2644 Soundcrd.exe Token: SeProfSingleProcessPrivilege 2644 Soundcrd.exe Token: SeIncBasePriorityPrivilege 2644 Soundcrd.exe Token: SeCreatePagefilePrivilege 2644 Soundcrd.exe Token: SeBackupPrivilege 2644 Soundcrd.exe Token: SeRestorePrivilege 2644 Soundcrd.exe Token: SeShutdownPrivilege 2644 Soundcrd.exe Token: SeDebugPrivilege 2644 Soundcrd.exe Token: SeSystemEnvironmentPrivilege 2644 Soundcrd.exe Token: SeChangeNotifyPrivilege 2644 Soundcrd.exe Token: SeRemoteShutdownPrivilege 2644 Soundcrd.exe Token: SeUndockPrivilege 2644 Soundcrd.exe Token: SeManageVolumePrivilege 2644 Soundcrd.exe Token: SeImpersonatePrivilege 2644 Soundcrd.exe Token: SeCreateGlobalPrivilege 2644 Soundcrd.exe Token: 33 2644 Soundcrd.exe Token: 34 2644 Soundcrd.exe Token: 35 2644 Soundcrd.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2632 0ad978b8fcf97c61ed88bba430a452a75e4156e4b7c854506ae5677b2653a5bfN.exe 2688 Soundcrd.exe 2944 Soundcrd.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2632 wrote to memory of 2776 2632 0ad978b8fcf97c61ed88bba430a452a75e4156e4b7c854506ae5677b2653a5bfN.exe 30 PID 2632 wrote to memory of 2776 2632 0ad978b8fcf97c61ed88bba430a452a75e4156e4b7c854506ae5677b2653a5bfN.exe 30 PID 2632 wrote to memory of 2776 2632 0ad978b8fcf97c61ed88bba430a452a75e4156e4b7c854506ae5677b2653a5bfN.exe 30 PID 2632 wrote to memory of 2776 2632 0ad978b8fcf97c61ed88bba430a452a75e4156e4b7c854506ae5677b2653a5bfN.exe 30 PID 2776 wrote to memory of 2388 2776 cmd.exe 32 PID 2776 wrote to memory of 2388 2776 cmd.exe 32 PID 2776 wrote to memory of 2388 2776 cmd.exe 32 PID 2776 wrote to memory of 2388 2776 cmd.exe 32 PID 2632 wrote to memory of 2688 2632 0ad978b8fcf97c61ed88bba430a452a75e4156e4b7c854506ae5677b2653a5bfN.exe 33 PID 2632 wrote to memory of 2688 2632 0ad978b8fcf97c61ed88bba430a452a75e4156e4b7c854506ae5677b2653a5bfN.exe 33 PID 2632 wrote to memory of 2688 2632 0ad978b8fcf97c61ed88bba430a452a75e4156e4b7c854506ae5677b2653a5bfN.exe 33 PID 2632 wrote to memory of 2688 2632 0ad978b8fcf97c61ed88bba430a452a75e4156e4b7c854506ae5677b2653a5bfN.exe 33 PID 2688 wrote to memory of 2644 2688 Soundcrd.exe 34 PID 2688 wrote to memory of 2644 2688 Soundcrd.exe 34 PID 2688 wrote to memory of 2644 2688 Soundcrd.exe 34 PID 2688 wrote to memory of 2644 2688 Soundcrd.exe 34 PID 2688 wrote to memory of 2644 2688 Soundcrd.exe 34 PID 2688 wrote to memory of 2644 2688 Soundcrd.exe 34 PID 2688 wrote to memory of 2644 2688 Soundcrd.exe 34 PID 2688 wrote to memory of 2644 2688 Soundcrd.exe 34 PID 2688 wrote to memory of 2644 2688 Soundcrd.exe 34 PID 2688 wrote to memory of 2944 2688 Soundcrd.exe 35 PID 2688 wrote to memory of 2944 2688 Soundcrd.exe 35 PID 2688 wrote to memory of 2944 2688 Soundcrd.exe 35 PID 2688 wrote to memory of 2944 2688 Soundcrd.exe 35 PID 2688 wrote to memory of 2944 2688 Soundcrd.exe 35 PID 2688 wrote to memory of 2944 2688 Soundcrd.exe 35 PID 2688 wrote to memory of 2944 2688 Soundcrd.exe 35 PID 2688 wrote to memory of 2944 2688 Soundcrd.exe 35 PID 2688 wrote to memory of 2944 2688 Soundcrd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ad978b8fcf97c61ed88bba430a452a75e4156e4b7c854506ae5677b2653a5bfN.exe"C:\Users\Admin\AppData\Local\Temp\0ad978b8fcf97c61ed88bba430a452a75e4156e4b7c854506ae5677b2653a5bfN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\PtxOr.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Mcrosoftt" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Soundcrd.exe" /f3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2388
-
-
-
C:\Users\Admin\AppData\Roaming\Soundcrd.exe"C:\Users\Admin\AppData\Roaming\Soundcrd.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Roaming\Soundcrd.exeC:\Users\Admin\AppData\Roaming\Soundcrd.exe3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Users\Admin\AppData\Roaming\Soundcrd.exeC:\Users\Admin\AppData\Roaming\Soundcrd.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2944
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
139B
MD5173bcce4810d4901872d0ef4f0bfea4e
SHA1561b03fdfe68b6419fddf57f32e1aab9a6126a2f
SHA25610ea37eceabbe80fe9814280b66b957636951dbeeed18a9b4d50a1d24a6f1d1d
SHA5122401e0a5e3f7bf590a0767449da2249d09717e8c1cb71a7475e81d9615580001cfc38705cd1a5b4edc33f7df043bf195e28e4a5442a32bc879dffc6473bd545e
-
Filesize
3.9MB
MD56282dcd63e167679b4f4c41933f60196
SHA1e83f246dd3a848bb10c4dc834514d51f955b4831
SHA256a29955f39da94b7d4bd590bfe9d771d2251e987f8ceb2897bb7d3211980789b3
SHA512b8b7f60e837e480ab50b83feadf196b390bd14c90acaef2d38df1b8bff62f4bf6fb69f517a59e40b1a54ae715fcbd06fcb2af24e28a8accd2aa04afe3e967482