Analysis

  • max time kernel
    112s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 02:25

General

  • Target

    26790a40a15ed51294738eadfc0ba540d109cadd195ea7d12c56b4fd6ef50422N.exe

  • Size

    559KB

  • MD5

    38e231e0d35c22835aa17d526fe32150

  • SHA1

    dda6917b40f8ad09266fbad549c0e2368d8c34c0

  • SHA256

    26790a40a15ed51294738eadfc0ba540d109cadd195ea7d12c56b4fd6ef50422

  • SHA512

    8c915daa82f13f386c749ce965159a4d8fe24197764ae571a215ed449084fdce373c229424cf30b898dfa6761253d4a670186c79b7742c7d1ebee41fbc0aea61

  • SSDEEP

    12288:x+xOrozCCYaCphtIYJb6lzOqPpFOblme0pLLsbii9cWDeO7HtoNmKzoST:COEzCFaCpAYJbwzOqPUlvOsmi9c8SlR

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26790a40a15ed51294738eadfc0ba540d109cadd195ea7d12c56b4fd6ef50422N.exe
    "C:\Users\Admin\AppData\Local\Temp\26790a40a15ed51294738eadfc0ba540d109cadd195ea7d12c56b4fd6ef50422N.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3516
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\MXBPq.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4736
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Mcrosoft" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\mcsft.exe" /f
        3⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:2676
    • C:\Users\Admin\AppData\Roaming\mcsft.exe
      "C:\Users\Admin\AppData\Roaming\mcsft.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2988
      • C:\Users\Admin\AppData\Roaming\mcsft.exe
        C:\Users\Admin\AppData\Roaming\mcsft.exe
        3⤵
        • Checks BIOS information in registry
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4124

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MXBPq.txt

    Filesize

    135B

    MD5

    a5feca573884d76f559b996d45e8ad9a

    SHA1

    0e81a993f3af4e31d60653dc2513186f0495f1c8

    SHA256

    c98e20d46d6465febb5d29cfab51241521ea5d6cd621f5e18b9b7d6fbfac3f0f

    SHA512

    a9239648b5f15eac4d4151b6e1bdc81065eeaeb101404c2a0126f03bc87f1e6a57206bfa07a44379e9d3bba889e4497a9991ff41fb109099b01512df3dc3cbda

  • C:\Users\Admin\AppData\Roaming\mcsft.txt

    Filesize

    559KB

    MD5

    757b08702f0a53038ce1453251086ad5

    SHA1

    45b872f09da061a4c35eac5764d49a937f3dff73

    SHA256

    4a0f77f4e93d7cc2305a0c3fd8ed1f97c8d4e0cb441d00493ea6f29c5202f5d3

    SHA512

    591391fd5bb0eae40262bc8f8303a6efd96ad5d5b6e8b68fe60a4bedbbf09ef3dd025fcdc4b020a4ef2776eb09fa2331eee18602fe46ca5f9de5d309937e59c2

  • memory/2988-36-0x0000000000400000-0x00000000007C8000-memory.dmp

    Filesize

    3.8MB

  • memory/3516-29-0x0000000000400000-0x00000000007C8000-memory.dmp

    Filesize

    3.8MB

  • memory/3516-0-0x0000000000400000-0x00000000007C8000-memory.dmp

    Filesize

    3.8MB

  • memory/4124-40-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4124-44-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4124-39-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4124-37-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4124-41-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4124-32-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4124-42-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4124-35-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4124-43-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4124-45-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4124-46-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4124-48-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4124-50-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4124-52-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4124-54-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4124-56-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB