Analysis

  • max time kernel
    150s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2022 16:44

General

  • Target

    5bc54b6f81569e630733498ac48acabc57a1ccdeab90ebe18ee10ae98e18a035.exe

  • Size

    557KB

  • MD5

    8124c9f099c9f63e5c74e50ce88a20f9

  • SHA1

    8d303d6c8cf8657591c3ef54091ab40ab5040216

  • SHA256

    5bc54b6f81569e630733498ac48acabc57a1ccdeab90ebe18ee10ae98e18a035

  • SHA512

    3e767055fcfd00dba37132acbd6a3aa59c89b11ec275308539fce792c7a4c179b7d7b23a04d75b636b065bd3aa7b3d83d3f1e74825c2ab3a69d47e7abed117ce

Malware Config

Extracted

Family

darkcomet

Botnet

MOTHER_RUSSIA1337

C2

78.241.110.19:1604

Mutex

DCMIN_MUTEX-59CFP7U

Attributes
  • gencode

    L8HhMWNoUZAv

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bc54b6f81569e630733498ac48acabc57a1ccdeab90ebe18ee10ae98e18a035.exe
    "C:\Users\Admin\AppData\Local\Temp\5bc54b6f81569e630733498ac48acabc57a1ccdeab90ebe18ee10ae98e18a035.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2004

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/744-54-0x0000000076281000-0x0000000076283000-memory.dmp
    Filesize

    8KB

  • memory/744-55-0x0000000074430000-0x00000000749DB000-memory.dmp
    Filesize

    5.7MB

  • memory/744-63-0x0000000074430000-0x00000000749DB000-memory.dmp
    Filesize

    5.7MB

  • memory/2004-61-0x00000000004B5000-mapping.dmp
  • memory/2004-59-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2004-60-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2004-57-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2004-62-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2004-56-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2004-64-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2004-66-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2004-67-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2004-68-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB