Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-11-2024 08:17

General

  • Target

    Bloxstrap-v2.8.1.exe

  • Size

    11.5MB

  • MD5

    7d5ee16d78c8229d64220511edd7ed0a

  • SHA1

    c4c71c0e76dee074e78b5fa8575d9002f364ee52

  • SHA256

    eda7e632401033fe751df75ee04996d7a8c1fce011bbf1b76de13fd555e2cde1

  • SHA512

    d9ab115b805405cd8e91671fdf5a391a506e63b2e9209e0300748b7392bce98b7ef3446404a2e1c75c747d689057f7d05c30032fb246552a11c0c218830516d8

  • SSDEEP

    98304:95qZ+pv3Tscod5DFasb/r5vGWD3EOYoHwfLk3vSmaR0+Mc4AN0edaAHDfysrTl/L:95qZ+pLscVsb/r5vGlObAbN0qo

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

interface-alternate.gl.at.ply.gg:54125

Mutex

DC_MUTEX-VPRU4P1

Attributes
  • InstallPath

    Bloxstrap\Errorhandler.exe

  • gencode

    gEP7RRzUsNHB

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bloxstrap-v2.8.1.exe
    "C:\Users\Admin\AppData\Local\Temp\Bloxstrap-v2.8.1.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\BLOXSTRAP-V2.8.1 (1).EXE
      "C:\Users\Admin\AppData\Local\Temp\BLOXSTRAP-V2.8.1 (1).EXE"
      2⤵
      • Executes dropped EXE
      PID:1736
    • C:\Users\Admin\AppData\Local\Temp\HANDLER.EXE
      "C:\Users\Admin\AppData\Local\Temp\HANDLER.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\Users\Admin\Documents\Bloxstrap\Errorhandler.exe
        "C:\Users\Admin\Documents\Bloxstrap\Errorhandler.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2852
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\HANDLER.EXE

    Filesize

    253KB

    MD5

    9877f2250a1b6f72beedd0cf71b90a6c

    SHA1

    c8e179559e1d7839ff1078b0685b798ecfc0f8f2

    SHA256

    19f4bb3e5785aa78e2e97d59b93fa396636d1d6c9eff94ea8dee21c0b55e2c45

    SHA512

    a1c65f2c0568444f9e5f2f119810c7d4ca3dbd7b1673edd5235e7be4a316e929c608f2e441860da909d1c120c20b5cab44d6bacaa4db076c0b30f5c832936979

  • \Users\Admin\AppData\Local\Temp\BLOXSTRAP-V2.8.1 (1).EXE

    Filesize

    11.1MB

    MD5

    60246a70b28a9d7ef6a2dfe009e48075

    SHA1

    8dd51b8460307f785690008657918540a8ee4998

    SHA256

    e9091fa15944a451e792674cf408e400a5e6391cd31160040210b494bd723f17

    SHA512

    551ffebc64b11e21a234b3ac5a1e103e5cf0ff4fd4d5b71628d0c4215b24fbca946cc7dc14571667214dca86ae9c3327c928b996be456529f84bb2f4a0901e5f

  • memory/1972-14-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/1972-15-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/1972-31-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/2756-32-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/2756-36-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/2848-75-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2848-37-0x0000000000080000-0x0000000000081000-memory.dmp

    Filesize

    4KB

  • memory/2852-34-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB