Analysis

  • max time kernel
    171s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 05:52

General

  • Target

    c0c9436da85defdeef4061fdb693bef1f3f5626735a1ec4aa0a6dbefb3ee3b01.exe

  • Size

    1.3MB

  • MD5

    343484d86828c3b14878e28ea740e11f

  • SHA1

    3e5437fa1399cd137ab421f4b1fa2769e45a2365

  • SHA256

    c0c9436da85defdeef4061fdb693bef1f3f5626735a1ec4aa0a6dbefb3ee3b01

  • SHA512

    036a05982222b95e15b876e45ac6c34419b921508a97d7c7e17e1ea0468d2abd2f3952bd673e290b7c7d43c11968296f1f203c6a4cfdaaac50473d024c1b4b41

  • SSDEEP

    24576:sWUwXMG/GK2U+42gLqWzgFXzbRXKnc+cDGjZmvM:7dcG/b7qWCbRXKncR+mU

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0c9436da85defdeef4061fdb693bef1f3f5626735a1ec4aa0a6dbefb3ee3b01.exe
    "C:\Users\Admin\AppData\Local\Temp\c0c9436da85defdeef4061fdb693bef1f3f5626735a1ec4aa0a6dbefb3ee3b01.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Users\Admin\AppData\Local\Temp\vbc.exe
      C:\Users\Admin\AppData\Local\Temp\vbc.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1728

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\vbc.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • \Users\Admin\AppData\Local\Temp\vbc.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • memory/1564-54-0x0000000076031000-0x0000000076033000-memory.dmp
    Filesize

    8KB

  • memory/1564-55-0x0000000074360000-0x000000007490B000-memory.dmp
    Filesize

    5.7MB

  • memory/1564-75-0x0000000074360000-0x000000007490B000-memory.dmp
    Filesize

    5.7MB

  • memory/1728-66-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/1728-72-0x000000000049F92C-mapping.dmp
  • memory/1728-64-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/1728-57-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/1728-69-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/1728-67-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/1728-71-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/1728-62-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/1728-60-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/1728-58-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/1728-74-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/1728-77-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/1728-78-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/1728-79-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB