Analysis

  • max time kernel
    151s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 20:09

General

  • Target

    ba43a29dd746a0a8b20976fc66d73163ae23c82d17efb3e7c550c5251f68fc84.exe

  • Size

    927KB

  • MD5

    bf410346a3eaa6a1c08356c9b3a4400b

  • SHA1

    cc24e74f2f143b834235f620cd9e166bbc5dcdf2

  • SHA256

    ba43a29dd746a0a8b20976fc66d73163ae23c82d17efb3e7c550c5251f68fc84

  • SHA512

    d1f7199d8be208f017a85a281d7c34bcbae58071b3201bc395338db6333664098cfc4a907157e13bc49ecfad997506fb62eb79567626015852d9a2a2db60f5b4

  • SSDEEP

    12288:neHNymXfoZu8c4H6mGragHScsjZ+Sub4BylMomOtTfqiyt2i:WfoZ+4awJD0GVa

Malware Config

Extracted

Family

darkcomet

Botnet

Bot

C2

siegewow.no-ip.info:81

Mutex

DC_MUTEX-1T85167

Attributes
  • gencode

    d38W2hTdwXgw

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba43a29dd746a0a8b20976fc66d73163ae23c82d17efb3e7c550c5251f68fc84.exe
    "C:\Users\Admin\AppData\Local\Temp\ba43a29dd746a0a8b20976fc66d73163ae23c82d17efb3e7c550c5251f68fc84.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:616

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/616-66-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/616-59-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/616-77-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/616-57-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/616-68-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/616-61-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/616-63-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/616-71-0x000000000048F888-mapping.dmp
  • memory/616-56-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/616-76-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/616-65-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/616-70-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/616-72-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/616-74-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1536-75-0x0000000075040000-0x00000000755EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1536-55-0x0000000075040000-0x00000000755EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1536-54-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
    Filesize

    8KB