Analysis

  • max time kernel
    155s
  • max time network
    229s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 08:02

General

  • Target

    39a5274b69039f6a6eac6fac3efec563fc9b3585399b053b97d191539590adf9.exe

  • Size

    1.0MB

  • MD5

    eee611ecf7653bd1f7744240f54c152d

  • SHA1

    79e71e2af615a60ca2e425abe9dcfa5646cd5fca

  • SHA256

    39a5274b69039f6a6eac6fac3efec563fc9b3585399b053b97d191539590adf9

  • SHA512

    e7bc48938ae4392abba7998884c1b4b2f25e0615590cbc394ed6d7664b530727276614de8f86cc6b4d06490a89b67b975fe63fbefb07abf2a3106413aa814067

  • SSDEEP

    12288:ag9E1FWv/RbWtTHWgZ0AYFReYZA2VvPks8wIjhCrq1LA7gwjsM6nf1O7yqrTDeDi:iTWHRbuZA3PkshuhQTjKQxr+DgYICq4

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39a5274b69039f6a6eac6fac3efec563fc9b3585399b053b97d191539590adf9.exe
    "C:\Users\Admin\AppData\Local\Temp\39a5274b69039f6a6eac6fac3efec563fc9b3585399b053b97d191539590adf9.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1004
    • C:\Users\Admin\AppData\Local\Temp\vbc.exe
      C:\Users\Admin\AppData\Local\Temp\vbc.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1924

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\vbc.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • \Users\Admin\AppData\Local\Temp\vbc.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • memory/1004-54-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB

  • memory/1004-55-0x0000000074800000-0x0000000074DAB000-memory.dmp
    Filesize

    5.7MB

  • memory/1004-75-0x0000000074800000-0x0000000074DAB000-memory.dmp
    Filesize

    5.7MB

  • memory/1924-66-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1924-72-0x000000000048E828-mapping.dmp
  • memory/1924-64-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1924-60-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1924-67-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1924-69-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1924-71-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1924-62-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1924-58-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1924-74-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1924-57-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1924-77-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1924-78-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1924-79-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB