Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
16/02/2025, 04:23
Static task
static1
Behavioral task
behavioral1
Sample
066c82209751f28e12f986d5c73620a017fde70f7c7ce1f4acded0256e2801adN.exe
Resource
win7-20240903-en
General
-
Target
066c82209751f28e12f986d5c73620a017fde70f7c7ce1f4acded0256e2801adN.exe
-
Size
574KB
-
MD5
b02aeb7f8e22fcabe1148a92c4fbbfb0
-
SHA1
b1993bbdcae4fafea2cd6b5400bf70ec2eeba810
-
SHA256
066c82209751f28e12f986d5c73620a017fde70f7c7ce1f4acded0256e2801ad
-
SHA512
dc619b933c178acb45bf06d7791ed34161715014de6e3e25499edab56b8bf8bd04204cf9a13c1b05c7a98b4a2d3b6927f675e675bc932ce6c818699afc2545b1
-
SSDEEP
12288:zCyEHAWAdljmJqkC3xMX85FSR2f9A08NIX+Vjwd4G/3z1ET4m3HdsubK:zFhWAfn22m0eD1GPz8Hdxe
Malware Config
Extracted
darkcomet
Whale
ygo.no-ip.info:1604
DC_MUTEX-KF2Q2MJ
-
gencode
YxpcQq6jqoiB
-
install
false
-
offline_keylogger
false
-
persistence
false
Signatures
-
Darkcomet family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 46 3692 Process not Found -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate Soundcrd.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\Control Panel\International\Geo\Nation 066c82209751f28e12f986d5c73620a017fde70f7c7ce1f4acded0256e2801adN.exe -
Executes dropped EXE 3 IoCs
pid Process 4708 Soundcrd.exe 1952 Soundcrd.exe 2900 Soundcrd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1318997816-2171176372-1451785247-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Mcrosoftt = "C:\\Users\\Admin\\AppData\\Roaming\\Soundcrd.exe" reg.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4708 set thread context of 1952 4708 Soundcrd.exe 93 PID 4708 set thread context of 2900 4708 Soundcrd.exe 94 -
resource yara_rule behavioral2/memory/1952-33-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1952-36-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1952-37-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2900-38-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/1952-39-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1952-47-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2900-49-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/1952-46-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1952-45-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2900-44-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/1952-41-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1952-40-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1952-54-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/2900-55-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral2/memory/1952-60-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1952-65-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1952-69-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1952-73-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/1952-77-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Soundcrd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 066c82209751f28e12f986d5c73620a017fde70f7c7ce1f4acded0256e2801adN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Soundcrd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Soundcrd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4016 MicrosoftEdgeUpdate.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Soundcrd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Soundcrd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Soundcrd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Soundcrd.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier Soundcrd.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1952 Soundcrd.exe Token: SeSecurityPrivilege 1952 Soundcrd.exe Token: SeTakeOwnershipPrivilege 1952 Soundcrd.exe Token: SeLoadDriverPrivilege 1952 Soundcrd.exe Token: SeSystemProfilePrivilege 1952 Soundcrd.exe Token: SeSystemtimePrivilege 1952 Soundcrd.exe Token: SeProfSingleProcessPrivilege 1952 Soundcrd.exe Token: SeIncBasePriorityPrivilege 1952 Soundcrd.exe Token: SeCreatePagefilePrivilege 1952 Soundcrd.exe Token: SeBackupPrivilege 1952 Soundcrd.exe Token: SeRestorePrivilege 1952 Soundcrd.exe Token: SeShutdownPrivilege 1952 Soundcrd.exe Token: SeDebugPrivilege 1952 Soundcrd.exe Token: SeSystemEnvironmentPrivilege 1952 Soundcrd.exe Token: SeChangeNotifyPrivilege 1952 Soundcrd.exe Token: SeRemoteShutdownPrivilege 1952 Soundcrd.exe Token: SeUndockPrivilege 1952 Soundcrd.exe Token: SeManageVolumePrivilege 1952 Soundcrd.exe Token: SeImpersonatePrivilege 1952 Soundcrd.exe Token: SeCreateGlobalPrivilege 1952 Soundcrd.exe Token: 33 1952 Soundcrd.exe Token: 34 1952 Soundcrd.exe Token: 35 1952 Soundcrd.exe Token: 36 1952 Soundcrd.exe Token: SeDebugPrivilege 2900 Soundcrd.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3636 066c82209751f28e12f986d5c73620a017fde70f7c7ce1f4acded0256e2801adN.exe 4708 Soundcrd.exe 2900 Soundcrd.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3636 wrote to memory of 4064 3636 066c82209751f28e12f986d5c73620a017fde70f7c7ce1f4acded0256e2801adN.exe 88 PID 3636 wrote to memory of 4064 3636 066c82209751f28e12f986d5c73620a017fde70f7c7ce1f4acded0256e2801adN.exe 88 PID 3636 wrote to memory of 4064 3636 066c82209751f28e12f986d5c73620a017fde70f7c7ce1f4acded0256e2801adN.exe 88 PID 4064 wrote to memory of 3052 4064 cmd.exe 91 PID 4064 wrote to memory of 3052 4064 cmd.exe 91 PID 4064 wrote to memory of 3052 4064 cmd.exe 91 PID 3636 wrote to memory of 4708 3636 066c82209751f28e12f986d5c73620a017fde70f7c7ce1f4acded0256e2801adN.exe 92 PID 3636 wrote to memory of 4708 3636 066c82209751f28e12f986d5c73620a017fde70f7c7ce1f4acded0256e2801adN.exe 92 PID 3636 wrote to memory of 4708 3636 066c82209751f28e12f986d5c73620a017fde70f7c7ce1f4acded0256e2801adN.exe 92 PID 4708 wrote to memory of 1952 4708 Soundcrd.exe 93 PID 4708 wrote to memory of 1952 4708 Soundcrd.exe 93 PID 4708 wrote to memory of 1952 4708 Soundcrd.exe 93 PID 4708 wrote to memory of 1952 4708 Soundcrd.exe 93 PID 4708 wrote to memory of 1952 4708 Soundcrd.exe 93 PID 4708 wrote to memory of 1952 4708 Soundcrd.exe 93 PID 4708 wrote to memory of 1952 4708 Soundcrd.exe 93 PID 4708 wrote to memory of 1952 4708 Soundcrd.exe 93 PID 4708 wrote to memory of 2900 4708 Soundcrd.exe 94 PID 4708 wrote to memory of 2900 4708 Soundcrd.exe 94 PID 4708 wrote to memory of 2900 4708 Soundcrd.exe 94 PID 4708 wrote to memory of 2900 4708 Soundcrd.exe 94 PID 4708 wrote to memory of 2900 4708 Soundcrd.exe 94 PID 4708 wrote to memory of 2900 4708 Soundcrd.exe 94 PID 4708 wrote to memory of 2900 4708 Soundcrd.exe 94 PID 4708 wrote to memory of 2900 4708 Soundcrd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\066c82209751f28e12f986d5c73620a017fde70f7c7ce1f4acded0256e2801adN.exe"C:\Users\Admin\AppData\Local\Temp\066c82209751f28e12f986d5c73620a017fde70f7c7ce1f4acded0256e2801adN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\HGBAx.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Mcrosoftt" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Soundcrd.exe" /f3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3052
-
-
-
C:\Users\Admin\AppData\Roaming\Soundcrd.exe"C:\Users\Admin\AppData\Roaming\Soundcrd.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Users\Admin\AppData\Roaming\Soundcrd.exeC:\Users\Admin\AppData\Roaming\Soundcrd.exe3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Users\Admin\AppData\Roaming\Soundcrd.exeC:\Users\Admin\AppData\Roaming\Soundcrd.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2900
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI0IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODMzNzEiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NDE5Mjc1MzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MDExNDQ4NDM4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4016
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
139B
MD5173bcce4810d4901872d0ef4f0bfea4e
SHA1561b03fdfe68b6419fddf57f32e1aab9a6126a2f
SHA25610ea37eceabbe80fe9814280b66b957636951dbeeed18a9b4d50a1d24a6f1d1d
SHA5122401e0a5e3f7bf590a0767449da2249d09717e8c1cb71a7475e81d9615580001cfc38705cd1a5b4edc33f7df043bf195e28e4a5442a32bc879dffc6473bd545e
-
Filesize
574KB
MD5722cccc3a05c4c6e2343a02b8d7f4b2a
SHA11c2381a8387e604b18c41e383b24fba3c92fba10
SHA256599bf97407dfdd32090da0062e8f64edc494ce8381dca228747b6eb5f06765eb
SHA5122fba1b1b8102a364a331fd9544ea1f97985c41158b49f89e02cffec92f8e0506156b355e28456312536708254f5fc17e614ccfc40defcaafc5746f114cbc0fc6