Analysis

  • max time kernel
    188s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 22:54

General

  • Target

    4eb72e48cfb33c9acef07a2e751778c015017c596c853c457480fc4789ace93b.exe

  • Size

    922KB

  • MD5

    012318a76ded2c3f07bc87951161e230

  • SHA1

    36b461903b381fd4c9d411dd9ba2de6f447f0c02

  • SHA256

    4eb72e48cfb33c9acef07a2e751778c015017c596c853c457480fc4789ace93b

  • SHA512

    7335849867e421fdf1ea669faeb36e6cbfe43eea369fbb494254634557c2a8c62dcc8e1d209d3b7ee7aa978b2aac2ec9bc7caab61bb290ab421d128fcf78f40c

  • SSDEEP

    24576:FRmJkcoQricOIQxiZY1/a3c9gEsKvNyG/dT:KJZoQrbTFZY1/aMfvzFT

Malware Config

Extracted

Family

darkcomet

Botnet

Zombie

C2

crypto.zapto.org:10000

Mutex

DC_MUTEX-17A0K8Q

Attributes
  • gencode

    d1zglQGL3Wry

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4eb72e48cfb33c9acef07a2e751778c015017c596c853c457480fc4789ace93b.exe
    "C:\Users\Admin\AppData\Local\Temp\4eb72e48cfb33c9acef07a2e751778c015017c596c853c457480fc4789ace93b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5000
    • C:\Users\Admin\AppData\Roaming\Microsoft\BitLocker\BitLocker.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\BitLocker\BitLocker.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of WriteProcessMemory
      PID:3612
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\SysWOW64\svchost.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3068

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\BitLocker\BitLocker.exe
    Filesize

    922KB

    MD5

    012318a76ded2c3f07bc87951161e230

    SHA1

    36b461903b381fd4c9d411dd9ba2de6f447f0c02

    SHA256

    4eb72e48cfb33c9acef07a2e751778c015017c596c853c457480fc4789ace93b

    SHA512

    7335849867e421fdf1ea669faeb36e6cbfe43eea369fbb494254634557c2a8c62dcc8e1d209d3b7ee7aa978b2aac2ec9bc7caab61bb290ab421d128fcf78f40c

  • C:\Users\Admin\AppData\Roaming\Microsoft\BitLocker\BitLocker.exe
    Filesize

    922KB

    MD5

    012318a76ded2c3f07bc87951161e230

    SHA1

    36b461903b381fd4c9d411dd9ba2de6f447f0c02

    SHA256

    4eb72e48cfb33c9acef07a2e751778c015017c596c853c457480fc4789ace93b

    SHA512

    7335849867e421fdf1ea669faeb36e6cbfe43eea369fbb494254634557c2a8c62dcc8e1d209d3b7ee7aa978b2aac2ec9bc7caab61bb290ab421d128fcf78f40c

  • memory/3068-142-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/3068-138-0x0000000000000000-mapping.dmp
  • memory/3068-139-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/3068-141-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/3068-143-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/3068-144-0x0000000000400000-0x00000000004B1000-memory.dmp
    Filesize

    708KB

  • memory/3612-133-0x0000000000000000-mapping.dmp
  • memory/3612-137-0x0000000000400000-0x0000000000505000-memory.dmp
    Filesize

    1.0MB

  • memory/3612-145-0x0000000000400000-0x0000000000505000-memory.dmp
    Filesize

    1.0MB

  • memory/5000-136-0x0000000000400000-0x0000000000505000-memory.dmp
    Filesize

    1.0MB

  • memory/5000-132-0x0000000000400000-0x0000000000505000-memory.dmp
    Filesize

    1.0MB