Analysis

  • max time kernel
    168s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 02:54

General

  • Target

    f285d4bb56b1a4e14579d749e5d6b3d722840a56710e8967a643f3db6545b25e.exe

  • Size

    1024KB

  • MD5

    039543b29918a1800c8e0e8c9d9ba7d0

  • SHA1

    145769085294b822ff2c805428246795878bbc62

  • SHA256

    f285d4bb56b1a4e14579d749e5d6b3d722840a56710e8967a643f3db6545b25e

  • SHA512

    d3328f9cd60dcbd029371b56d4b98002a624d3d2ba56b9e707d7a101b8dce81e2761159ecaa8ed51b6ced60ab832522ac6bdb8a197f3fa79797d9aa70f5b5df7

  • SSDEEP

    24576:NdlX2joBPourq9FcX59bowZVuybDjpc/UGR/eGKuYmVUdYb6HRUf:tmFu29Fcp9bowbuy/S/71QuVhOM

Malware Config

Extracted

Family

darkcomet

Botnet

S4NDY

C2

kissmyarse.no-ip.biz:5466

Mutex

RLG3J8R6JRP0QA

Attributes
  • gencode

    qYEmNxplwd2o

  • install

    false

  • offline_keylogger

    true

  • password

    9845619822

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Uses the VBS compiler for execution 1 TTPs
  • Drops desktop.ini file(s) 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f285d4bb56b1a4e14579d749e5d6b3d722840a56710e8967a643f3db6545b25e.exe
    "C:\Users\Admin\AppData\Local\Temp\f285d4bb56b1a4e14579d749e5d6b3d722840a56710e8967a643f3db6545b25e.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3656

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1460-132-0x00000000748F0000-0x0000000074EA1000-memory.dmp
    Filesize

    5.7MB

  • memory/1460-137-0x00000000748F0000-0x0000000074EA1000-memory.dmp
    Filesize

    5.7MB

  • memory/3656-133-0x0000000000000000-mapping.dmp
  • memory/3656-134-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/3656-135-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/3656-136-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/3656-138-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/3656-139-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB