Analysis

  • max time kernel
    148s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-08-2022 05:11

General

  • Target

    5cd2cf4667cb58941698b9777e76eb3ae9e3454c03ff337dc569481ec9a9fd61.exe

  • Size

    288KB

  • MD5

    a7bad7d93f16b3d325cf7d8935b9a7e0

  • SHA1

    4e2b8b29b47c16fbea3d80e48f17922b519c4671

  • SHA256

    5cd2cf4667cb58941698b9777e76eb3ae9e3454c03ff337dc569481ec9a9fd61

  • SHA512

    5a4025a7a0e47a1d6147760207cbcd3ea8fecbc7947d326e34aa381ccd28173052e69766ebc8beb659816989822e8178255ecfb73eab0c7be6d4d18ed9df2afc

Malware Config

Extracted

Family

darkcomet

Botnet

ÖÍíÉ

C2

yasserr.no-ip.biz:1600

Mutex

DC_MUTEX-L4W8GMZ

Attributes
  • gencode

    YHXRle1HaV3y

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5cd2cf4667cb58941698b9777e76eb3ae9e3454c03ff337dc569481ec9a9fd61.exe
    "C:\Users\Admin\AppData\Local\Temp\5cd2cf4667cb58941698b9777e76eb3ae9e3454c03ff337dc569481ec9a9fd61.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Users\Admin\AppData\Local\Temp\5cd2cf4667cb58941698b9777e76eb3ae9e3454c03ff337dc569481ec9a9fd61.exe
      C:\Users\Admin\AppData\Local\Temp\5cd2cf4667cb58941698b9777e76eb3ae9e3454c03ff337dc569481ec9a9fd61.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3316
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:708

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2012-133-0x0000000000000000-mapping.dmp
  • memory/2012-134-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2012-135-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2012-137-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2012-138-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2012-139-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2012-140-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2012-141-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2788-131-0x0000000000400000-0x000000000060E894-memory.dmp
    Filesize

    2.1MB

  • memory/2788-136-0x0000000000400000-0x000000000060E894-memory.dmp
    Filesize

    2.1MB