Analysis

  • max time kernel
    151s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-11-2020 12:28

General

  • Target

    7744292984634c7a638686636bca0aa7.exe

  • Size

    1.7MB

  • MD5

    370f76a9253bd1fa83bb0dc1d22ee657

  • SHA1

    2a3bd7f2cefc1f7097861a816319b4a9f6bf5ec5

  • SHA256

    b906fffb5dfe57a4a0704e2a89803ce0af2f9e6dc16338fab258051f1c8c4c0e

  • SHA512

    ed6609bc1f544a12879cb15fd238dbd0899f1f1469ea4d28f6ebaaf3f286aa1f9aaa13cf8c6adf4afb0908d25316176023bacb5495867a6f93cebff10d9865af

Malware Config

Extracted

Family

darkcomet

Botnet

Minecraft ModPack

C2

nikitahack.ddns.net:1604

Mutex

DC_MUTEX-QGCEW90

Attributes
  • InstallPath

    Java\JavawsJRE06.exe

  • gencode

    uYzRTNcaeUFc

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    JavaUpdater

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • autoit_exe 5 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7744292984634c7a638686636bca0aa7.exe
    "C:\Users\Admin\AppData\Local\Temp\7744292984634c7a638686636bca0aa7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Users\Admin\AppData\Local\Temp\7744292984634c7a638686636bca0aa7.exe
      "C:\Users\Admin\AppData\Local\Temp\7744292984634c7a638686636bca0aa7.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Users\Admin\Documents\Java\JavawsJRE06.exe
        "C:\Users\Admin\Documents\Java\JavawsJRE06.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Users\Admin\Documents\Java\JavawsJRE06.exe
          "C:\Users\Admin\Documents\Java\JavawsJRE06.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1108

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\Java\JavawsJRE06.exe
    MD5

    370f76a9253bd1fa83bb0dc1d22ee657

    SHA1

    2a3bd7f2cefc1f7097861a816319b4a9f6bf5ec5

    SHA256

    b906fffb5dfe57a4a0704e2a89803ce0af2f9e6dc16338fab258051f1c8c4c0e

    SHA512

    ed6609bc1f544a12879cb15fd238dbd0899f1f1469ea4d28f6ebaaf3f286aa1f9aaa13cf8c6adf4afb0908d25316176023bacb5495867a6f93cebff10d9865af

  • C:\Users\Admin\Documents\Java\JavawsJRE06.exe
    MD5

    370f76a9253bd1fa83bb0dc1d22ee657

    SHA1

    2a3bd7f2cefc1f7097861a816319b4a9f6bf5ec5

    SHA256

    b906fffb5dfe57a4a0704e2a89803ce0af2f9e6dc16338fab258051f1c8c4c0e

    SHA512

    ed6609bc1f544a12879cb15fd238dbd0899f1f1469ea4d28f6ebaaf3f286aa1f9aaa13cf8c6adf4afb0908d25316176023bacb5495867a6f93cebff10d9865af

  • C:\Users\Admin\Documents\Java\JavawsJRE06.exe
    MD5

    370f76a9253bd1fa83bb0dc1d22ee657

    SHA1

    2a3bd7f2cefc1f7097861a816319b4a9f6bf5ec5

    SHA256

    b906fffb5dfe57a4a0704e2a89803ce0af2f9e6dc16338fab258051f1c8c4c0e

    SHA512

    ed6609bc1f544a12879cb15fd238dbd0899f1f1469ea4d28f6ebaaf3f286aa1f9aaa13cf8c6adf4afb0908d25316176023bacb5495867a6f93cebff10d9865af

  • \Users\Admin\Documents\Java\JavawsJRE06.exe
    MD5

    370f76a9253bd1fa83bb0dc1d22ee657

    SHA1

    2a3bd7f2cefc1f7097861a816319b4a9f6bf5ec5

    SHA256

    b906fffb5dfe57a4a0704e2a89803ce0af2f9e6dc16338fab258051f1c8c4c0e

    SHA512

    ed6609bc1f544a12879cb15fd238dbd0899f1f1469ea4d28f6ebaaf3f286aa1f9aaa13cf8c6adf4afb0908d25316176023bacb5495867a6f93cebff10d9865af

  • \Users\Admin\Documents\Java\JavawsJRE06.exe
    MD5

    370f76a9253bd1fa83bb0dc1d22ee657

    SHA1

    2a3bd7f2cefc1f7097861a816319b4a9f6bf5ec5

    SHA256

    b906fffb5dfe57a4a0704e2a89803ce0af2f9e6dc16338fab258051f1c8c4c0e

    SHA512

    ed6609bc1f544a12879cb15fd238dbd0899f1f1469ea4d28f6ebaaf3f286aa1f9aaa13cf8c6adf4afb0908d25316176023bacb5495867a6f93cebff10d9865af

  • memory/1108-9-0x0000000000490888-mapping.dmp
  • memory/1108-11-0x0000000000400000-0x00000000004BD000-memory.dmp
    Filesize

    756KB

  • memory/1928-0-0x0000000000400000-0x00000000004BD000-memory.dmp
    Filesize

    756KB

  • memory/1928-1-0x0000000000490888-mapping.dmp
  • memory/1928-2-0x0000000000400000-0x00000000004BD000-memory.dmp
    Filesize

    756KB

  • memory/2008-4-0x0000000000000000-mapping.dmp