Analysis

  • max time kernel
    149s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-02-2023 13:31

General

  • Target

    448a19d4eaa753aca293afde7a8acc8024f1dbbb51649f5e85589bb72749c6d7.exe

  • Size

    600KB

  • MD5

    5f32b0f8f0d6d524969702481267cb16

  • SHA1

    61619717f178232d276dd5cdd86290aac5ff3cdf

  • SHA256

    448a19d4eaa753aca293afde7a8acc8024f1dbbb51649f5e85589bb72749c6d7

  • SHA512

    139ac17118fc7bdf32fa0d41f410faecf113d070db70f5b286551374490ce3ba09b278a05317c7df210eece4eacd6ca6d892ff66c924d0bcecd02d084c8e34d5

  • SSDEEP

    12288:W2Q+/YvU2uVApVQVraqhxJJB8Ly4bBBqoje8ze6k:WuzPYV9l

Malware Config

Extracted

Family

darkcomet

Botnet

IYKE LOGS

C2

127.0.0.1:1604

Mutex

DC_MUTEX-U2T3MAJ

Attributes
  • gencode

    vb23itbmycw8

  • install

    false

  • offline_keylogger

    true

  • password

    raz@1234567890

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\448a19d4eaa753aca293afde7a8acc8024f1dbbb51649f5e85589bb72749c6d7.exe
    "C:\Users\Admin\AppData\Local\Temp\448a19d4eaa753aca293afde7a8acc8024f1dbbb51649f5e85589bb72749c6d7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\CMD.exe
      "CMD"
      2⤵
        PID:1592
      • C:\Windows\SysWOW64\CMD.exe
        "CMD"
        2⤵
          PID:1996
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\\AppLaunch.exe"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:304

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/304-70-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/304-60-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/304-73-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/304-72-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/304-64-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/304-59-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/304-71-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/304-62-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/304-68-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/304-65-0x00000000004B5590-mapping.dmp
      • memory/304-66-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/1592-57-0x0000000000000000-mapping.dmp
      • memory/1972-54-0x0000000075981000-0x0000000075983000-memory.dmp
        Filesize

        8KB

      • memory/1972-55-0x0000000074340000-0x00000000748EB000-memory.dmp
        Filesize

        5.7MB

      • memory/1972-56-0x0000000074340000-0x00000000748EB000-memory.dmp
        Filesize

        5.7MB

      • memory/1996-58-0x0000000000000000-mapping.dmp