Analysis

  • max time kernel
    120s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 09:42

General

  • Target

    0ceeb52fc7022e439ed1cf5d047afd2b3da923f2db73502ea0ca8c6c1e16dd22.exe

  • Size

    576KB

  • MD5

    6a93828d5e18ee49b62295ea9fa795cd

  • SHA1

    185bec877a4255e6a20c79e12b91ac2f6fe3390b

  • SHA256

    0ceeb52fc7022e439ed1cf5d047afd2b3da923f2db73502ea0ca8c6c1e16dd22

  • SHA512

    5ea89a128df120ae565e8da05c427907924a86a5974032edee393592807f3c678bcdf9db40ba1c108b98a9537099bf728c0fd3412df07275880bb6e053d10416

  • SSDEEP

    12288:+NWPkHlUkErBuxQ4uzi6d6dL/yiXLzeMdK6io8levy0FhVlpzkzDDoSD:+NWPkHlUfBgpuPdWzyuDTifgyWl8

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ceeb52fc7022e439ed1cf5d047afd2b3da923f2db73502ea0ca8c6c1e16dd22.exe
    "C:\Users\Admin\AppData\Local\Temp\0ceeb52fc7022e439ed1cf5d047afd2b3da923f2db73502ea0ca8c6c1e16dd22.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\zMekH.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2368
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Mcrosoft" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\mcsft.exe" /f
        3⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:2928
    • C:\Users\Admin\AppData\Roaming\mcsft.exe
      "C:\Users\Admin\AppData\Roaming\mcsft.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Users\Admin\AppData\Roaming\mcsft.exe
        C:\Users\Admin\AppData\Roaming\mcsft.exe
        3⤵
        • Checks BIOS information in registry
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zMekH.bat

    Filesize

    135B

    MD5

    a5feca573884d76f559b996d45e8ad9a

    SHA1

    0e81a993f3af4e31d60653dc2513186f0495f1c8

    SHA256

    c98e20d46d6465febb5d29cfab51241521ea5d6cd621f5e18b9b7d6fbfac3f0f

    SHA512

    a9239648b5f15eac4d4151b6e1bdc81065eeaeb101404c2a0126f03bc87f1e6a57206bfa07a44379e9d3bba889e4497a9991ff41fb109099b01512df3dc3cbda

  • C:\Users\Admin\AppData\Roaming\mcsft.exe

    Filesize

    576KB

    MD5

    c898e931eee8338c3ebd1857b4be9f44

    SHA1

    eb157ecce695be5aaee5e4094c8533527b94ab50

    SHA256

    8ebc6b9cc6429ca4de1d3ac79ae24e0c8d294fcc0c0b90ac10a873c001765818

    SHA512

    5585cf8ccbb0323300eb2e17c843aa14d4e2426f1bfb1651c64f154fe2dc21aaf7a6f38b77b0dbaa57e8c99d490fb4108b3eb7fbd110fa3963f740f801143cec

  • memory/2300-43-0x0000000003930000-0x0000000003CF8000-memory.dmp

    Filesize

    3.8MB

  • memory/2300-42-0x0000000003930000-0x0000000003CF8000-memory.dmp

    Filesize

    3.8MB

  • memory/2300-0-0x0000000000400000-0x00000000007C8000-memory.dmp

    Filesize

    3.8MB

  • memory/2300-46-0x0000000000400000-0x00000000007C8000-memory.dmp

    Filesize

    3.8MB

  • memory/2740-71-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-66-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-78-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-58-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-77-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-52-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-59-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-61-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-60-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-62-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-65-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-64-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-63-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-56-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-67-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-68-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-69-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-70-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-76-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-72-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-73-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-74-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2740-75-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2808-47-0x0000000000400000-0x00000000007C8000-memory.dmp

    Filesize

    3.8MB

  • memory/2808-53-0x0000000002B30000-0x0000000002EF8000-memory.dmp

    Filesize

    3.8MB

  • memory/2808-57-0x0000000000400000-0x00000000007C8000-memory.dmp

    Filesize

    3.8MB