Analysis

  • max time kernel
    139s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    19-07-2022 09:43

General

  • Target

    DARKCOMET 5.3.1 Fixed/DARKCOMET 5.3.1/DarkCometRat.exe

  • Size

    12.1MB

  • MD5

    c8c39c4d8cdfa38169be4057a70e04f2

  • SHA1

    ceddeda4a89ad8c0fc1765511ef9da9696803f9f

  • SHA256

    62f21406a307e447db6f0c2d91c626d947544effd6f56800c5e2e1beea18375c

  • SHA512

    ab21a5273e481cce2173ea6ee5d450a28f5ab1411699500f62d2c4e1b35dd5fc825931a0cd8cca9da4e92f5e2e06784e3f14006e1d76b8e197baf02ff22f0a30

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

susiahat24199a.ddns.net:6606

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    JavaCrashHandle.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

darkcomet

Botnet

Guest16

C2

sussysdfffdfff343.duckdns.org:1604

Mutex

DC_MUTEX-QH9A6P4

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    YBnxcFaotAui

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    JavaUpdater

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Async RAT payload 8 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 7 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DARKCOMET 5.3.1 Fixed\DARKCOMET 5.3.1\DarkCometRat.exe
    "C:\Users\Admin\AppData\Local\Temp\DARKCOMET 5.3.1 Fixed\DARKCOMET 5.3.1\DarkCometRat.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\DARKCOMET.EXE
      "C:\Users\Admin\AppData\Local\Temp\DARKCOMET.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2012
    • C:\Users\Admin\AppData\Local\Temp\HAXIMIZE-V2.0 CRACKED.EXE
      "C:\Users\Admin\AppData\Local\Temp\HAXIMIZE-V2.0 CRACKED.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1096
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\HAXIMIZE-V2.0 CRACKED.EXE" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:940
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        3⤵
        • Modifies firewall policy service
        • Modifies security service
        • Windows security bypass
        • Disables RegEdit via registry modification
        • Executes dropped EXE
        • Windows security modification
        • Adds Run key to start application
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1692
    • C:\Users\Admin\AppData\Local\Temp\DARKCOMETRATLAUNCHER.EXE
      "C:\Users\Admin\AppData\Local\Temp\DARKCOMETRATLAUNCHER.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1640
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp3074.tmp.bat""
        3⤵
        • Loads dropped DLL
        PID:1164
        • C:\Users\Admin\AppData\Roaming\JavaCrashHandle.exe
          "C:\Users\Admin\AppData\Roaming\JavaCrashHandle.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1716
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "JavaCrashHandle" /tr '"C:\Users\Admin\AppData\Roaming\JavaCrashHandle.exe"' & exit
        3⤵
          PID:920
    • C:\Windows\SysWOW64\attrib.exe
      attrib "C:\Users\Admin\AppData\Local\Temp\HAXIMIZE-V2.0 CRACKED.EXE" +s +h
      1⤵
      • Sets file to hidden
      • Views/modifies file attributes
      PID:1872
    • C:\Windows\SysWOW64\attrib.exe
      attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      1⤵
      • Sets file to hidden
      • Views/modifies file attributes
      PID:1500
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      1⤵
        PID:268
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        1⤵
          PID:948
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          1⤵
            PID:1920
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3
            1⤵
            • Delays execution with timeout.exe
            PID:2004
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "JavaCrashHandle" /tr '"C:\Users\Admin\AppData\Roaming\JavaCrashHandle.exe"'
            1⤵
            • Creates scheduled task(s)
            PID:580

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Winlogon Helper DLL

          1
          T1004

          Modify Existing Service

          2
          T1031

          Hidden Files and Directories

          2
          T1158

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          6
          T1112

          Disabling Security Tools

          2
          T1089

          Hidden Files and Directories

          2
          T1158

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\DARKCOMET.EXE
            Filesize

            11.3MB

            MD5

            d761f3aa64064a706a521ba14d0f8741

            SHA1

            ab7382bcfdf494d0327fccce9c884592bcc1adeb

            SHA256

            21ca06b18698d14154a45822aaae1e3837d168cc7630bcd3ec3d8c68aaa959e6

            SHA512

            d2274c03f805a5cd62104492e154fc225c3f6997091accb2f4bff165308fc82ba0d9adf185ec744222bcb4ece08d1ba754a35a2d88c10c5743f4d2e66494377f

          • C:\Users\Admin\AppData\Local\Temp\DARKCOMETRATLAUNCHER.EXE
            Filesize

            126KB

            MD5

            3c9ca31b4d07143cc51a965fa8cd7ee8

            SHA1

            f1b83c2ba9955c15d2620b73a42ed92db8b49d49

            SHA256

            605264d2d678094d93a7b38c4539cd940fadd22dfd3b79b03a66ba763a6b6e83

            SHA512

            6fad52177e472ed144f1be46a4e5729f04e42774d92531e091f5c99246f170c9057566caa8302f6dd19d1184f1a5073acd0fee952a0ac6b47e21de26611cef1d

          • C:\Users\Admin\AppData\Local\Temp\DARKCOMETRATLAUNCHER.EXE
            Filesize

            126KB

            MD5

            3c9ca31b4d07143cc51a965fa8cd7ee8

            SHA1

            f1b83c2ba9955c15d2620b73a42ed92db8b49d49

            SHA256

            605264d2d678094d93a7b38c4539cd940fadd22dfd3b79b03a66ba763a6b6e83

            SHA512

            6fad52177e472ed144f1be46a4e5729f04e42774d92531e091f5c99246f170c9057566caa8302f6dd19d1184f1a5073acd0fee952a0ac6b47e21de26611cef1d

          • C:\Users\Admin\AppData\Local\Temp\HAXIMIZE-V2.0 CRACKED.EXE
            Filesize

            658KB

            MD5

            efa6a56bc92b0d9e88d95bdeae626fca

            SHA1

            99a1864c799f9c79ac646c9bdab868ba55fc7029

            SHA256

            d30b8a8623dc1d194c115a1f6c11552c7e136deeeed5dd93552ce6c83d94c7d6

            SHA512

            439006fe59afbc8402666747c09994493085eba135eeb0fa523c52e3f7a811ee697b40772116155ba338f03b2e67a7f256db8af8dce32b99b36a447a89991be0

          • C:\Users\Admin\AppData\Local\Temp\HAXIMIZE-V2.0 CRACKED.EXE
            Filesize

            658KB

            MD5

            efa6a56bc92b0d9e88d95bdeae626fca

            SHA1

            99a1864c799f9c79ac646c9bdab868ba55fc7029

            SHA256

            d30b8a8623dc1d194c115a1f6c11552c7e136deeeed5dd93552ce6c83d94c7d6

            SHA512

            439006fe59afbc8402666747c09994493085eba135eeb0fa523c52e3f7a811ee697b40772116155ba338f03b2e67a7f256db8af8dce32b99b36a447a89991be0

          • C:\Users\Admin\AppData\Local\Temp\tmp3074.tmp.bat
            Filesize

            159B

            MD5

            0176c432d416a259afed3c69b18f27b9

            SHA1

            bc3e50ee96ec112c8eeff70026d94ab259ff465d

            SHA256

            ee39fc029f3a70b5d59ff830d8cb01d4f64d55dbb44be687158797bc1371983a

            SHA512

            aa840f80da20a190f7fbd2f095a3a8491f2e06fbbb71ac37b668818611b1808d442fd1665eb47305a2d648b06d7d9bab1e06c08acde28654ac91e5ad02a59c89

          • C:\Users\Admin\AppData\Roaming\JavaCrashHandle.exe
            Filesize

            126KB

            MD5

            3c9ca31b4d07143cc51a965fa8cd7ee8

            SHA1

            f1b83c2ba9955c15d2620b73a42ed92db8b49d49

            SHA256

            605264d2d678094d93a7b38c4539cd940fadd22dfd3b79b03a66ba763a6b6e83

            SHA512

            6fad52177e472ed144f1be46a4e5729f04e42774d92531e091f5c99246f170c9057566caa8302f6dd19d1184f1a5073acd0fee952a0ac6b47e21de26611cef1d

          • C:\Users\Admin\AppData\Roaming\JavaCrashHandle.exe
            Filesize

            126KB

            MD5

            3c9ca31b4d07143cc51a965fa8cd7ee8

            SHA1

            f1b83c2ba9955c15d2620b73a42ed92db8b49d49

            SHA256

            605264d2d678094d93a7b38c4539cd940fadd22dfd3b79b03a66ba763a6b6e83

            SHA512

            6fad52177e472ed144f1be46a4e5729f04e42774d92531e091f5c99246f170c9057566caa8302f6dd19d1184f1a5073acd0fee952a0ac6b47e21de26611cef1d

          • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
            Filesize

            658KB

            MD5

            efa6a56bc92b0d9e88d95bdeae626fca

            SHA1

            99a1864c799f9c79ac646c9bdab868ba55fc7029

            SHA256

            d30b8a8623dc1d194c115a1f6c11552c7e136deeeed5dd93552ce6c83d94c7d6

            SHA512

            439006fe59afbc8402666747c09994493085eba135eeb0fa523c52e3f7a811ee697b40772116155ba338f03b2e67a7f256db8af8dce32b99b36a447a89991be0

          • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
            Filesize

            658KB

            MD5

            efa6a56bc92b0d9e88d95bdeae626fca

            SHA1

            99a1864c799f9c79ac646c9bdab868ba55fc7029

            SHA256

            d30b8a8623dc1d194c115a1f6c11552c7e136deeeed5dd93552ce6c83d94c7d6

            SHA512

            439006fe59afbc8402666747c09994493085eba135eeb0fa523c52e3f7a811ee697b40772116155ba338f03b2e67a7f256db8af8dce32b99b36a447a89991be0

          • \Users\Admin\AppData\Local\Temp\DARKCOMET.EXE
            Filesize

            11.3MB

            MD5

            d761f3aa64064a706a521ba14d0f8741

            SHA1

            ab7382bcfdf494d0327fccce9c884592bcc1adeb

            SHA256

            21ca06b18698d14154a45822aaae1e3837d168cc7630bcd3ec3d8c68aaa959e6

            SHA512

            d2274c03f805a5cd62104492e154fc225c3f6997091accb2f4bff165308fc82ba0d9adf185ec744222bcb4ece08d1ba754a35a2d88c10c5743f4d2e66494377f

          • \Users\Admin\AppData\Local\Temp\DARKCOMETRATLAUNCHER.EXE
            Filesize

            126KB

            MD5

            3c9ca31b4d07143cc51a965fa8cd7ee8

            SHA1

            f1b83c2ba9955c15d2620b73a42ed92db8b49d49

            SHA256

            605264d2d678094d93a7b38c4539cd940fadd22dfd3b79b03a66ba763a6b6e83

            SHA512

            6fad52177e472ed144f1be46a4e5729f04e42774d92531e091f5c99246f170c9057566caa8302f6dd19d1184f1a5073acd0fee952a0ac6b47e21de26611cef1d

          • \Users\Admin\AppData\Local\Temp\HAXIMIZE-V2.0 CRACKED.EXE
            Filesize

            658KB

            MD5

            efa6a56bc92b0d9e88d95bdeae626fca

            SHA1

            99a1864c799f9c79ac646c9bdab868ba55fc7029

            SHA256

            d30b8a8623dc1d194c115a1f6c11552c7e136deeeed5dd93552ce6c83d94c7d6

            SHA512

            439006fe59afbc8402666747c09994493085eba135eeb0fa523c52e3f7a811ee697b40772116155ba338f03b2e67a7f256db8af8dce32b99b36a447a89991be0

          • \Users\Admin\AppData\Local\Temp\HAXIMIZE-V2.0 CRACKED.EXE
            Filesize

            658KB

            MD5

            efa6a56bc92b0d9e88d95bdeae626fca

            SHA1

            99a1864c799f9c79ac646c9bdab868ba55fc7029

            SHA256

            d30b8a8623dc1d194c115a1f6c11552c7e136deeeed5dd93552ce6c83d94c7d6

            SHA512

            439006fe59afbc8402666747c09994493085eba135eeb0fa523c52e3f7a811ee697b40772116155ba338f03b2e67a7f256db8af8dce32b99b36a447a89991be0

          • \Users\Admin\AppData\Roaming\JavaCrashHandle.exe
            Filesize

            126KB

            MD5

            3c9ca31b4d07143cc51a965fa8cd7ee8

            SHA1

            f1b83c2ba9955c15d2620b73a42ed92db8b49d49

            SHA256

            605264d2d678094d93a7b38c4539cd940fadd22dfd3b79b03a66ba763a6b6e83

            SHA512

            6fad52177e472ed144f1be46a4e5729f04e42774d92531e091f5c99246f170c9057566caa8302f6dd19d1184f1a5073acd0fee952a0ac6b47e21de26611cef1d

          • \Users\Admin\Documents\MSDCSC\msdcsc.exe
            Filesize

            658KB

            MD5

            efa6a56bc92b0d9e88d95bdeae626fca

            SHA1

            99a1864c799f9c79ac646c9bdab868ba55fc7029

            SHA256

            d30b8a8623dc1d194c115a1f6c11552c7e136deeeed5dd93552ce6c83d94c7d6

            SHA512

            439006fe59afbc8402666747c09994493085eba135eeb0fa523c52e3f7a811ee697b40772116155ba338f03b2e67a7f256db8af8dce32b99b36a447a89991be0

          • \Users\Admin\Documents\MSDCSC\msdcsc.exe
            Filesize

            658KB

            MD5

            efa6a56bc92b0d9e88d95bdeae626fca

            SHA1

            99a1864c799f9c79ac646c9bdab868ba55fc7029

            SHA256

            d30b8a8623dc1d194c115a1f6c11552c7e136deeeed5dd93552ce6c83d94c7d6

            SHA512

            439006fe59afbc8402666747c09994493085eba135eeb0fa523c52e3f7a811ee697b40772116155ba338f03b2e67a7f256db8af8dce32b99b36a447a89991be0

          • memory/268-82-0x0000000000000000-mapping.dmp
          • memory/580-89-0x0000000000000000-mapping.dmp
          • memory/920-84-0x0000000000000000-mapping.dmp
          • memory/940-72-0x0000000000000000-mapping.dmp
          • memory/1096-73-0x0000000000000000-mapping.dmp
          • memory/1164-85-0x0000000000000000-mapping.dmp
          • memory/1408-66-0x0000000000000000-mapping.dmp
          • memory/1500-75-0x0000000000000000-mapping.dmp
          • memory/1640-70-0x0000000000DA0000-0x0000000000DC6000-memory.dmp
            Filesize

            152KB

          • memory/1640-60-0x0000000000000000-mapping.dmp
          • memory/1692-78-0x0000000000000000-mapping.dmp
          • memory/1716-98-0x0000000000F50000-0x0000000000F76000-memory.dmp
            Filesize

            152KB

          • memory/1716-95-0x0000000000000000-mapping.dmp
          • memory/1872-74-0x0000000000000000-mapping.dmp
          • memory/1952-54-0x0000000076321000-0x0000000076323000-memory.dmp
            Filesize

            8KB

          • memory/2004-90-0x0000000000000000-mapping.dmp
          • memory/2012-69-0x00000000744B1000-0x00000000744B3000-memory.dmp
            Filesize

            8KB

          • memory/2012-56-0x0000000000000000-mapping.dmp