Analysis

  • max time kernel
    140s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2024 19:09

General

  • Target

    00a4e5e6b928f0706cb99c33cf8a8e1f766e0d64eeeecb2f72e6ebde96ca4db8.exe

  • Size

    3.8MB

  • MD5

    29afed2251a4eb2fb408de2b55e339c1

  • SHA1

    52f8d1477e704014515cc32743bdfdc9f30670ea

  • SHA256

    00a4e5e6b928f0706cb99c33cf8a8e1f766e0d64eeeecb2f72e6ebde96ca4db8

  • SHA512

    655390a44cfb73129abdd3c5de79ad57c474e426c6557adbb1f9e983380fd3ae3a9f0aae2d4f9e5f947a37488f0047694272dbecc49443875ec01fe16e5f008d

  • SSDEEP

    98304:vJwakG4fYrq1HJvpliCQHawbzBbGSlaUEI96kdQDanpqHrO3ndI3/lL/v7zVwwXc:vJwakG4fYrq1HJvpliCQHawbzBbGSlaC

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00a4e5e6b928f0706cb99c33cf8a8e1f766e0d64eeeecb2f72e6ebde96ca4db8.exe
    "C:\Users\Admin\AppData\Local\Temp\00a4e5e6b928f0706cb99c33cf8a8e1f766e0d64eeeecb2f72e6ebde96ca4db8.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\ZgEpS.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Mcrosoft" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\mcsft.exe" /f
        3⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:3012
    • C:\Users\Admin\AppData\Roaming\mcsft.exe
      "C:\Users\Admin\AppData\Roaming\mcsft.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Users\Admin\AppData\Roaming\mcsft.exe
        C:\Users\Admin\AppData\Roaming\mcsft.exe
        3⤵
        • Checks BIOS information in registry
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2624

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ZgEpS.bat

    Filesize

    135B

    MD5

    a5feca573884d76f559b996d45e8ad9a

    SHA1

    0e81a993f3af4e31d60653dc2513186f0495f1c8

    SHA256

    c98e20d46d6465febb5d29cfab51241521ea5d6cd621f5e18b9b7d6fbfac3f0f

    SHA512

    a9239648b5f15eac4d4151b6e1bdc81065eeaeb101404c2a0126f03bc87f1e6a57206bfa07a44379e9d3bba889e4497a9991ff41fb109099b01512df3dc3cbda

  • C:\Users\Admin\AppData\Roaming\mcsft.exe

    Filesize

    3.8MB

    MD5

    26af563ab58df1bfacdff7ef4b7feca6

    SHA1

    def4b0e31670f51499bdf208a8a8270a1e53211c

    SHA256

    46a23fde695297e9ba75785d20a46be062635b2e501592169f1e9c75be2d7d60

    SHA512

    493fe2be8d0c8fe0de03e2ea7f062f70589015678d7d52d8c634cf11d6e80ef5d858e9307909ae8b08a0f5c3def7af07c80319472d10f4eec2c9fd546986feae

  • memory/2112-2-0x0000000000400000-0x00000000007C9000-memory.dmp

    Filesize

    3.8MB

  • memory/2112-45-0x00000000038A0000-0x0000000003C69000-memory.dmp

    Filesize

    3.8MB

  • memory/2112-44-0x0000000000400000-0x00000000007C9000-memory.dmp

    Filesize

    3.8MB

  • memory/2112-43-0x00000000038A0000-0x0000000003C69000-memory.dmp

    Filesize

    3.8MB

  • memory/2624-58-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2624-64-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2624-55-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2624-78-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2624-52-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2624-75-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2624-57-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2624-59-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2624-63-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2624-62-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2624-61-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2624-60-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2624-73-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2624-56-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2624-67-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2624-69-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2624-71-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2848-51-0x0000000002BD0000-0x0000000002F99000-memory.dmp

    Filesize

    3.8MB

  • memory/2848-48-0x0000000000400000-0x00000000007C9000-memory.dmp

    Filesize

    3.8MB

  • memory/2848-53-0x0000000000400000-0x00000000007C9000-memory.dmp

    Filesize

    3.8MB