Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 20:50

General

  • Target

    4af88f5467e746369b32d26fbd469e25c3867b138d9ac3126c6874f642590596.exe

  • Size

    917KB

  • MD5

    172580d9a126a781cc2aa5cc8a22ad21

  • SHA1

    577bb13437762cd8a1b58991e352043d32f83dc5

  • SHA256

    4af88f5467e746369b32d26fbd469e25c3867b138d9ac3126c6874f642590596

  • SHA512

    f00c3900e9938c438981f5ae47dc9623fb0088b41f8353f3572e2da3f5c4d7d7eb074a0cd7d0e3c6b9c4c1185b6205c54fd9ffedc2219db202ea44f38f922bcf

Malware Config

Extracted

Family

darkcomet

Botnet

May20

C2

boki.zapto.org:1905

Mutex

DCMIN_MUTEX-6VJYRTE

Attributes
  • gencode

    WjEU51BQp8qK

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4af88f5467e746369b32d26fbd469e25c3867b138d9ac3126c6874f642590596.exe
    "C:\Users\Admin\AppData\Local\Temp\4af88f5467e746369b32d26fbd469e25c3867b138d9ac3126c6874f642590596.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:412
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BvFpflchD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5039.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1020
    • C:\Users\Admin\AppData\Local\Temp\4af88f5467e746369b32d26fbd469e25c3867b138d9ac3126c6874f642590596.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3588

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5039.tmp
    MD5

    07f41a6fdde3103c2d7ea8656ea3e242

    SHA1

    6f3537ffbe795d8017c539e31e1295982981e5ec

    SHA256

    0ad332e8275bf3c8fbdb0df631cc97ab880b3e1531ff61f32702bca0482bd031

    SHA512

    a396001b6b9de3a2d6d48677cc7182134f8e551e616de5b44e2a939806d0df284e9dc7621432a733b0ae0babfdd0aea051f2b6b7ee918e5f6b5880c51164a6dd

  • memory/1020-2-0x0000000000000000-mapping.dmp
  • memory/3588-4-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3588-5-0x000000000048F888-mapping.dmp
  • memory/3588-6-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB