Analysis
-
max time kernel
0s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
30/12/2023, 07:20
Behavioral task
behavioral1
Sample
11fb758dd3cdc09650445e5527b88e66.exe
Resource
win7-20231129-en
General
-
Target
11fb758dd3cdc09650445e5527b88e66.exe
-
Size
1.1MB
-
MD5
11fb758dd3cdc09650445e5527b88e66
-
SHA1
35a122d148139c21185496adf1abb0c63ceba357
-
SHA256
41a682da16b22581581ef2353fe9e900be9162609dc89c956addd256b4f9d546
-
SHA512
cd7f9e76dd23e5f76a6bb45e9d0d6da182a62018697817f892e06a0f0b7d61e5c150947273bdf07f8e71e3e4e3c12343bc3ae5ce48e3be3dd0c531f5aa9fcf4d
-
SSDEEP
24576:RVmqz0QRWoJEfg0oChGdJQbjPbNW5tYeP+GF/9YvWmztzWFq:RBAQRV2o3MPY5Aw9YvjzAq
Malware Config
Extracted
darkcomet
Trojan_
rubino.zapto.org:1604
DC_MUTEX-9E0FYS9
-
InstallPath
Java.exe
-
gencode
KHoKmB1jKaxU
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
Java
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Java.exe" TROJAN.EXE -
Executes dropped EXE 2 IoCs
pid Process 2896 IDOSER V4.EXE 3036 TROJAN.EXE -
Loads dropped DLL 3 IoCs
pid Process 3012 11fb758dd3cdc09650445e5527b88e66.exe 3012 11fb758dd3cdc09650445e5527b88e66.exe 3012 11fb758dd3cdc09650445e5527b88e66.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java = "C:\\Users\\Admin\\AppData\\Roaming\\Java.exe" TROJAN.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3036 TROJAN.EXE Token: SeSecurityPrivilege 3036 TROJAN.EXE Token: SeTakeOwnershipPrivilege 3036 TROJAN.EXE Token: SeLoadDriverPrivilege 3036 TROJAN.EXE Token: SeSystemProfilePrivilege 3036 TROJAN.EXE Token: SeSystemtimePrivilege 3036 TROJAN.EXE Token: SeProfSingleProcessPrivilege 3036 TROJAN.EXE Token: SeIncBasePriorityPrivilege 3036 TROJAN.EXE Token: SeCreatePagefilePrivilege 3036 TROJAN.EXE Token: SeBackupPrivilege 3036 TROJAN.EXE Token: SeRestorePrivilege 3036 TROJAN.EXE Token: SeShutdownPrivilege 3036 TROJAN.EXE Token: SeDebugPrivilege 3036 TROJAN.EXE Token: SeSystemEnvironmentPrivilege 3036 TROJAN.EXE Token: SeChangeNotifyPrivilege 3036 TROJAN.EXE Token: SeRemoteShutdownPrivilege 3036 TROJAN.EXE Token: SeUndockPrivilege 3036 TROJAN.EXE Token: SeManageVolumePrivilege 3036 TROJAN.EXE Token: SeImpersonatePrivilege 3036 TROJAN.EXE Token: SeCreateGlobalPrivilege 3036 TROJAN.EXE Token: 33 3036 TROJAN.EXE Token: 34 3036 TROJAN.EXE Token: 35 3036 TROJAN.EXE -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3012 wrote to memory of 2896 3012 11fb758dd3cdc09650445e5527b88e66.exe 18 PID 3012 wrote to memory of 2896 3012 11fb758dd3cdc09650445e5527b88e66.exe 18 PID 3012 wrote to memory of 2896 3012 11fb758dd3cdc09650445e5527b88e66.exe 18 PID 3012 wrote to memory of 2896 3012 11fb758dd3cdc09650445e5527b88e66.exe 18 PID 3012 wrote to memory of 3036 3012 11fb758dd3cdc09650445e5527b88e66.exe 17 PID 3012 wrote to memory of 3036 3012 11fb758dd3cdc09650445e5527b88e66.exe 17 PID 3012 wrote to memory of 3036 3012 11fb758dd3cdc09650445e5527b88e66.exe 17 PID 3012 wrote to memory of 3036 3012 11fb758dd3cdc09650445e5527b88e66.exe 17
Processes
-
C:\Users\Admin\AppData\Local\Temp\11fb758dd3cdc09650445e5527b88e66.exe"C:\Users\Admin\AppData\Local\Temp\11fb758dd3cdc09650445e5527b88e66.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\TROJAN.EXE"C:\Users\Admin\AppData\Local\Temp\TROJAN.EXE"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:3036 -
C:\Users\Admin\AppData\Roaming\Java.exe"C:\Users\Admin\AppData\Roaming\Java.exe"3⤵PID:2844
-
-
-
C:\Users\Admin\AppData\Local\Temp\IDOSER V4.EXE"C:\Users\Admin\AppData\Local\Temp\IDOSER V4.EXE"2⤵
- Executes dropped EXE
PID:2896
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157KB
MD5cf7dc664d5f00183b920f9001b3cf6a4
SHA1248facb4586b68768954c2b6e6947c651b17ea54
SHA2563cc66a22f26f6517f52f6efe17f510510e89312a4ff893c71e689abfda26eb4a
SHA512b47387fa31ddde23154ecb0ad25589cd468b5701320aa3b8f473315eea310c1d4fa351a9dbb7cb658f3707cf092cbb1a95137f6ee902943ddfb32856e9741027
-
Filesize
27KB
MD556774e8f2e3eec66a20cb791a8310c18
SHA16859960e2826994fa0b952f4dc4c16ba0ff3be0a
SHA256cfaf144c5befb03eec7279c1562ff2d726d7929c74348fa73064c8fcdba0b612
SHA5124e64aa9efcaf89e864f71593808c7fc4a4d4a4ff6c1f6dc6181ae02be4fccef4d51d440bf0b2e3ade9b4ea4f5ef61136e0a4bd9f7a48932a297f62165d3d0c62
-
Filesize
205KB
MD5f8f9dfa355fa558df6956ed45de8f659
SHA16f38b5c68baeea6d72976f9b0d5f772286c5dff3
SHA256bd345113d68b82de118cdc99fb9c0b2c363471e667be8079d32877e83ada5bcf
SHA51225470690acf7ac9646ffca66fbd1bfd42b55a8bf40ede06784a11fd8fe76b283455eeb612df3872fe7ba17c4dec4fb8485520174389a71d899a59985dbc546f6
-
Filesize
63KB
MD5ca072f46507458ec6da9b0e6d095d872
SHA15896e5683357bf8416e9f1bc0e2faf3ee4f28991
SHA2561fd60a717c5728e954228eba0471d893e5d8c0e14c58dbd02de7027e5b6c7c14
SHA5128627be31184471ea8f60347c677f5a8e19a9dac8090cb540d7649c044c05c10ae160b533d23040ed68c0817a0d643d89ca16cd15a2f46929327e84b15286427a
-
Filesize
119KB
MD57199bb9b09a319bd26466b9cc519ca7f
SHA1b5ad85972282e9053eb277bd30f985fc9e3359a9
SHA256d2893ba7a8b3b71a883f269a7bfb62453e7df2f847b75f209718b4b9102cabae
SHA512c2950d571571019792eaf7fb9b6556a3a29ac26c085c4a5fd63640c245e95147b74c262947b98e07cc5880d3c477319a9a34b873d84175c196a5ab9f65c287a8
-
Filesize
154KB
MD52341fbbf6fb7510d4ca0c934ad9c459c
SHA15f9bb18873042ce6ee6c4a7dea4c5a90f3375dfc
SHA25681d98f3fe750150a6a2d3cd077337b4c2852aaeebf3fb21874d483a4efcd1dfe
SHA5128828be09163afd4e51e72b171c2de0a4742dac8d1a55ac1ebfa50aaf860df044d6b3e940a25d6f1a020d3ed7fd5213db3c2e9f1125790b53d3e262e924472f7b
-
Filesize
169KB
MD5edbeffab7af03bbf49abe629454a1dad
SHA151eae7bf3ec871c341fa175bf2dbe05541dfc48d
SHA256f950e43e6884902ca0f362513f222f57fbd8f78bad97d4d1431d9fafd535f15b
SHA5126f828b3ed10ca3d1f363d516836e545b350ea238a20de960c4a2fcfbb2ab4c02b97f9a58760cecf895f8db2acada6c97842541899c5e92ef008ff52ec0104c20
-
Filesize
180KB
MD5f0ed0ab65c8bb4fb264b02ca02f5d63c
SHA1f40d057e514d861c44290dbb895b4a54a4ed2289
SHA2568f45febd73ca2e9cda5c7685f9280dde5be74bf25a097bcddcd2181cefbec437
SHA512f66e800df2772cf8c8bb974001e8374a89d2fbd492656a490982d83f6857878d6762b099beb592e4850bbf1bce08646671d639d095a74c2abed99fd1d2dc56de
-
Filesize
14KB
MD55689c2be3e4151bacb9901f5a51bf3e7
SHA1060048a6323df09967e01b72c8221be5d6ecb15c
SHA256d70d9d9b65613fe44cfbdeb9d7aca1d2a3b4d65fe99302a427c39a5cd322bed5
SHA5126290e955289578ece4f742ad72c80280f692bc9e81b21570938ab1cd9c5684cded4324446afcc9bef3cf1c121851428f57233d912f37e90941d790578bd5253c