Analysis

  • max time kernel
    231s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 23:28

General

  • Target

    ae5aa015798898802e277ff25fa8678f688f9df22ad9d15d849409d3d83b925d.exe

  • Size

    534KB

  • MD5

    8093d7e4d74c549ee8c185c655f47e65

  • SHA1

    4cefa845db22a23f0cb5e1b99ad8a1bcd5795ccc

  • SHA256

    ae5aa015798898802e277ff25fa8678f688f9df22ad9d15d849409d3d83b925d

  • SHA512

    954e90d6b857e8cac84137e12ddb9d775ece68eabbebdea5a5651a172b7a52f76443ba0cbeef980161839b2192e0be9e0903808d0544e49b92ee02ce2cbb474d

  • SSDEEP

    12288:Hhqmauq42dSMeIdh07uRCxBzh9pVnfLSPijpmcUHlMSn8qcpuT:HhqmauqW8tAxBLdjpmoI08

Malware Config

Extracted

Family

darkcomet

Botnet

HF

C2

cyber-dos.no-ip.org:1337

Mutex

DC_MUTEX-EYQES59

Attributes
  • InstallPath

    java32\java.exe

  • gencode

    vP5N1dBnHx0W

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    java

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae5aa015798898802e277ff25fa8678f688f9df22ad9d15d849409d3d83b925d.exe
    "C:\Users\Admin\AppData\Local\Temp\ae5aa015798898802e277ff25fa8678f688f9df22ad9d15d849409d3d83b925d.exe"
    1⤵
    • Adds Run key to start application
    • Drops autorun.inf file
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:572
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:664
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1280
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h
          4⤵
          • Sets file to hidden
          • Drops file in Windows directory
          • Views/modifies file attributes
          PID:1548
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:776
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h
          4⤵
          • Sets file to hidden
          • Drops file in Windows directory
          • Views/modifies file attributes
          PID:1680
      • C:\Windows\SysWOW64\java32\java.exe
        "C:\Windows\system32\java32\java.exe"
        3⤵
        • Executes dropped EXE
        PID:928

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Hidden Files and Directories

2
T1158

Scripting

1
T1064

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\java32\java.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • C:\Windows\SysWOW64\java32\java.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • \Windows\SysWOW64\java32\java.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • memory/572-55-0x0000000074AD0000-0x000000007507B000-memory.dmp
    Filesize

    5.7MB

  • memory/572-75-0x0000000074AD0000-0x000000007507B000-memory.dmp
    Filesize

    5.7MB

  • memory/572-54-0x0000000075C11000-0x0000000075C13000-memory.dmp
    Filesize

    8KB

  • memory/664-61-0x00000000004B57A0-mapping.dmp
  • memory/664-64-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/664-65-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/664-62-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/664-68-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/664-56-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/664-57-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/664-60-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/664-59-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/776-67-0x0000000000000000-mapping.dmp
  • memory/928-72-0x0000000000000000-mapping.dmp
  • memory/1280-66-0x0000000000000000-mapping.dmp
  • memory/1548-70-0x0000000000000000-mapping.dmp
  • memory/1680-69-0x0000000000000000-mapping.dmp