Analysis

  • max time kernel
    238s
  • max time network
    337s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 17:32

General

  • Target

    c5a7fcb90e63d1cf98a4052aa20c5b9aef002919206f333fc6c3d0809e8972bf.exe

  • Size

    1.1MB

  • MD5

    dbfc593199674df4b9db5ae1e2f93897

  • SHA1

    4c700c10fd95a68d7e3f661f4ebd788f80e1ce03

  • SHA256

    c5a7fcb90e63d1cf98a4052aa20c5b9aef002919206f333fc6c3d0809e8972bf

  • SHA512

    1e894994a5edae0e8bc15f0971599cae0fbfb1573fdd4aa483e77897bd3c54c76b8a13d0c73b2127f06844d208e55be78e61e2c8a1bc1acca797634f99a726d2

  • SSDEEP

    12288:IvQejwyA0DBRbsGazSViOAe1oY/P4QxFRQuB57wlQ6hVfzc0kWpLquJrIwVIEK2E:eZBiCf8l1J5I83lkj8ROrT

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5a7fcb90e63d1cf98a4052aa20c5b9aef002919206f333fc6c3d0809e8972bf.exe
    "C:\Users\Admin\AppData\Local\Temp\c5a7fcb90e63d1cf98a4052aa20c5b9aef002919206f333fc6c3d0809e8972bf.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1372
    • C:\Users\Admin\AppData\Local\Temp\vbc.exe
      C:\Users\Admin\AppData\Local\Temp\vbc.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:904

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\vbc.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • \Users\Admin\AppData\Local\Temp\vbc.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • memory/904-66-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/904-72-0x000000000049F92C-mapping.dmp
  • memory/904-58-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/904-60-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/904-62-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/904-64-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/904-79-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/904-67-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/904-69-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/904-57-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/904-71-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/904-78-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/904-74-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/904-76-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/1372-77-0x0000000074550000-0x0000000074AFB000-memory.dmp
    Filesize

    5.7MB

  • memory/1372-55-0x0000000074550000-0x0000000074AFB000-memory.dmp
    Filesize

    5.7MB

  • memory/1372-54-0x0000000075D11000-0x0000000075D13000-memory.dmp
    Filesize

    8KB