Analysis

  • max time kernel
    56s
  • max time network
    58s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    28-02-2021 07:22

Errors

Reason
Machine shutdown

General

  • Target

    1a42d231b435bfc734280c5f42764bf32f4d8cfb6a6e6e22ae9d577c9f3720c8.exe

  • Size

    755KB

  • MD5

    2641515da5144daf7c7058dbff699a23

  • SHA1

    d16ad4ecb43e0294e51ad6b8341cb973b957c7e6

  • SHA256

    1a42d231b435bfc734280c5f42764bf32f4d8cfb6a6e6e22ae9d577c9f3720c8

  • SHA512

    81d5d23c6eda42dd4c0bda3dbf5df76198669e72fde6a4de8e769c66285806050e208f32f72fa781d4c9e4709250cb13ce5ee67f99bd695869fd060943caf576

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a42d231b435bfc734280c5f42764bf32f4d8cfb6a6e6e22ae9d577c9f3720c8.exe
    "C:\Users\Admin\AppData\Local\Temp\1a42d231b435bfc734280c5f42764bf32f4d8cfb6a6e6e22ae9d577c9f3720c8.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\ZhsTj7roVMp1HTa9\svhoes.exe
      "C:\Users\Admin\AppData\Local\Temp\ZhsTj7roVMp1HTa9\svhoes.exe"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:916
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x0
      1⤵
        PID:816
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x1
        1⤵
          PID:1204

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Winlogon Helper DLL

        1
        T1004

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\ZhsTj7roVMp1HTa9\svhoes.exe
          MD5

          2641515da5144daf7c7058dbff699a23

          SHA1

          d16ad4ecb43e0294e51ad6b8341cb973b957c7e6

          SHA256

          1a42d231b435bfc734280c5f42764bf32f4d8cfb6a6e6e22ae9d577c9f3720c8

          SHA512

          81d5d23c6eda42dd4c0bda3dbf5df76198669e72fde6a4de8e769c66285806050e208f32f72fa781d4c9e4709250cb13ce5ee67f99bd695869fd060943caf576

        • C:\Users\Admin\AppData\Local\Temp\ZhsTj7roVMp1HTa9\svhoes.exe
          MD5

          2641515da5144daf7c7058dbff699a23

          SHA1

          d16ad4ecb43e0294e51ad6b8341cb973b957c7e6

          SHA256

          1a42d231b435bfc734280c5f42764bf32f4d8cfb6a6e6e22ae9d577c9f3720c8

          SHA512

          81d5d23c6eda42dd4c0bda3dbf5df76198669e72fde6a4de8e769c66285806050e208f32f72fa781d4c9e4709250cb13ce5ee67f99bd695869fd060943caf576

        • \Users\Admin\AppData\Local\Temp\ZhsTj7roVMp1HTa9\svhoes.exe
          MD5

          2641515da5144daf7c7058dbff699a23

          SHA1

          d16ad4ecb43e0294e51ad6b8341cb973b957c7e6

          SHA256

          1a42d231b435bfc734280c5f42764bf32f4d8cfb6a6e6e22ae9d577c9f3720c8

          SHA512

          81d5d23c6eda42dd4c0bda3dbf5df76198669e72fde6a4de8e769c66285806050e208f32f72fa781d4c9e4709250cb13ce5ee67f99bd695869fd060943caf576

        • memory/816-17-0x0000000002840000-0x0000000002841000-memory.dmp
          Filesize

          4KB

        • memory/816-16-0x000007FEFB831000-0x000007FEFB833000-memory.dmp
          Filesize

          8KB

        • memory/916-10-0x0000000000000000-mapping.dmp
        • memory/916-11-0x0000000000210000-0x0000000000211000-memory.dmp
          Filesize

          4KB

        • memory/1204-19-0x0000000002740000-0x0000000002741000-memory.dmp
          Filesize

          4KB

        • memory/1644-5-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/1644-13-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/1644-14-0x00000000000A0000-0x00000000000A1000-memory.dmp
          Filesize

          4KB

        • memory/1644-6-0x00000000004B56E0-mapping.dmp
        • memory/1968-2-0x0000000075ED1000-0x0000000075ED3000-memory.dmp
          Filesize

          8KB

        • memory/1968-3-0x0000000002050000-0x0000000002051000-memory.dmp
          Filesize

          4KB