Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2024 19:05

General

  • Target

    515c8739e2d50564c66b44bee231a44e.exe

  • Size

    864KB

  • MD5

    515c8739e2d50564c66b44bee231a44e

  • SHA1

    80e84ad7c09a2ea07da7a58bd5eb6190e9770d75

  • SHA256

    37e14b6407dd954e97c9aa70b7ef6a1507bda4a1037bcda79a72fd20d7602576

  • SHA512

    8ee33724d97c9b29e9777ddf10b2e44384597e6488682f6c64604ff82b2c799f485d6cb24109f842f10f2a82f1b2f45e6a05c91e2581cd724cfb09cbcb3f0801

  • SSDEEP

    12288:tQqzctd6LDEjG9EP4ORTarqSBJVIjlVOeMfPA9gwJP24HMvC1IDoiEo:SL69lOlaX6jXtMQ9hJP24HMwsr/

Malware Config

Extracted

Family

darkcomet

Botnet

Slave

C2

vasilisth.no-ip.org:6106

vasilisth.no-ip.org:6061

steamc.servegame.com:6061

steamc.servegame.com:6106

steamc.servegame.com:4445

vasilisth.no-ip.org:4445

Mutex

MicrosofWindowsXPVis778Mutx

Attributes
  • gencode

    q5JNtHnx4Yyq

  • install

    false

  • offline_keylogger

    true

  • password

    hacker100~

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Drops startup file 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\515c8739e2d50564c66b44bee231a44e.exe
    "C:\Users\Admin\AppData\Local\Temp\515c8739e2d50564c66b44bee231a44e.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2464

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1648-14-0x0000000074D20000-0x00000000752CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1648-1-0x0000000074D20000-0x00000000752CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1648-2-0x0000000000AF0000-0x0000000000B30000-memory.dmp
    Filesize

    256KB

  • memory/1648-0-0x0000000074D20000-0x00000000752CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2464-20-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-21-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-6-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-9-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-11-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-13-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-5-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-16-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-17-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2464-15-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-18-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-19-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-3-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2464-22-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-23-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2464-24-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-25-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-26-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-27-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-28-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-29-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-30-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-31-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-32-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-33-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-34-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2464-35-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB