Analysis

  • max time kernel
    150s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2022 08:36

General

  • Target

    63dbc8dfdbca1ea99a1e446b403af0cbfc637f03f201fe5b8acd45d45630d412.exe

  • Size

    389KB

  • MD5

    250a1a4c32feba7e2148f4e6048b8350

  • SHA1

    70e2397aac72b94ced3f1f80107e2406adeebafa

  • SHA256

    63dbc8dfdbca1ea99a1e446b403af0cbfc637f03f201fe5b8acd45d45630d412

  • SHA512

    39a39305dc914bd1c61c9ef6f2a8f6e52a264d7adfcc02dd42b0cf1c714609e7febf9ed7461dc2c7be37f0e56954d043f9698146486a094440ffd20696769ee5

  • SSDEEP

    12288:oMtmhGDx90PfxPeYBKAjYh7RnFysc93nAK:lx92evnyXOK

Malware Config

Extracted

Family

darkcomet

Botnet

Zombie

C2

y29kzv93yxjfnta5.no-ip.org:500

Mutex

DC_MUTEX-KB194P8

Attributes
  • gencode

    ywG7u7LU1KaH

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63dbc8dfdbca1ea99a1e446b403af0cbfc637f03f201fe5b8acd45d45630d412.exe
    "C:\Users\Admin\AppData\Local\Temp\63dbc8dfdbca1ea99a1e446b403af0cbfc637f03f201fe5b8acd45d45630d412.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Users\Admin\AppData\Local\Temp\vbc.exe
      C:\Users\Admin\AppData\Local\Temp\vbc.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\vbc.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • C:\Users\Admin\AppData\Local\Temp\vbc.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • \Users\Admin\AppData\Local\Temp\vbc.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • memory/860-54-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/860-68-0x0000000074030000-0x00000000745DB000-memory.dmp
    Filesize

    5.7MB

  • memory/1776-62-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/1776-61-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/1776-63-0x00000000004AF1F6-mapping.dmp
  • memory/1776-59-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/1776-67-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/1776-57-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/1776-69-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/1776-56-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/1776-71-0x0000000000400000-0x00000000004B00F0-memory.dmp
    Filesize

    704KB

  • memory/1776-72-0x0000000000400000-0x00000000004B00F0-memory.dmp
    Filesize

    704KB