Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2024 08:28

General

  • Target

    a584adb1a81d88a9d61cf8929d2e7ceeb4d22d5209a390b15ffdb91c82a42524.exe

  • Size

    482KB

  • MD5

    f2f7cfa52dfc0b877df89c4bf4d138a7

  • SHA1

    e6804bcca41c74d1c6444617aa2423d299d22ef0

  • SHA256

    a584adb1a81d88a9d61cf8929d2e7ceeb4d22d5209a390b15ffdb91c82a42524

  • SHA512

    bb8adb6edf1d37889f593f85e52be2e68440ce7be11bac64de82356405b5e22a0dc0f03ef8597786a1c07ac44ab174dfcbd621daad54cfdb1cfa31f5fa74a589

  • SSDEEP

    6144:N5aR3qdsUCvsj5TFbqJv3JJ9HHuvyrMhKZeKeSaAqEX5S0gQe05yG+rR8D4p/k1:N5aRadsUCEj5TFu5baAX5S7rKA24x8

Malware Config

Extracted

Family

darkcomet

Botnet

November

C2

m1kr.no-ip.org:1604

m1kr.no-ip.org:5555

m1kr.no-ip.org:200

m1kr.no-ip.org:300

nogameress.sytes.net:222

nogameress.sytes.net:333

nogameress.sytes.net:200

nogameress.sytes.net:300

nogameress.sytes.net:1604

Mutex

DC_MUTEX-7YGZD14

Attributes
  • gencode

    YSQq3rnTFa3W

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a584adb1a81d88a9d61cf8929d2e7ceeb4d22d5209a390b15ffdb91c82a42524.exe
    "C:\Users\Admin\AppData\Local\Temp\a584adb1a81d88a9d61cf8929d2e7ceeb4d22d5209a390b15ffdb91c82a42524.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3644-25-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3644-26-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3644-18-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3644-32-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3644-19-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3644-31-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3644-30-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3644-29-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3644-10-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3644-12-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3644-14-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3644-20-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3644-15-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3644-17-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3644-28-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3644-27-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3644-16-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3644-21-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3644-22-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3644-23-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3644-24-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5072-0-0x0000000075142000-0x0000000075143000-memory.dmp

    Filesize

    4KB

  • memory/5072-1-0x0000000075140000-0x00000000756F1000-memory.dmp

    Filesize

    5.7MB

  • memory/5072-5-0x0000000075140000-0x00000000756F1000-memory.dmp

    Filesize

    5.7MB

  • memory/5072-2-0x0000000075140000-0x00000000756F1000-memory.dmp

    Filesize

    5.7MB

  • memory/5072-7-0x0000000075140000-0x00000000756F1000-memory.dmp

    Filesize

    5.7MB

  • memory/5072-6-0x0000000075140000-0x00000000756F1000-memory.dmp

    Filesize

    5.7MB

  • memory/5072-4-0x0000000075142000-0x0000000075143000-memory.dmp

    Filesize

    4KB

  • memory/5072-3-0x0000000075140000-0x00000000756F1000-memory.dmp

    Filesize

    5.7MB