Analysis

  • max time kernel
    151s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-05-2021 17:39

General

  • Target

    78d9b951e8a890aaddc1cc31116708800b3851f4f4c073c72325c26c6e407d2c.exe

  • Size

    545KB

  • MD5

    e2c65291f42b8587e4f3bdcfc0c114f0

  • SHA1

    4da09c5b590a278cb38c35c2233ff39d4b4bc788

  • SHA256

    78d9b951e8a890aaddc1cc31116708800b3851f4f4c073c72325c26c6e407d2c

  • SHA512

    6c2398e7646e6670fef030792ea533a271be67b3e995111b33a05faa2a05a288804f6c085f9841aed53366a9586a764ee0aea27a5e0a42efcb746cc3191e437a

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78d9b951e8a890aaddc1cc31116708800b3851f4f4c073c72325c26c6e407d2c.exe
    "C:\Users\Admin\AppData\Local\Temp\78d9b951e8a890aaddc1cc31116708800b3851f4f4c073c72325c26c6e407d2c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:788
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1260
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Users\Admin\AppData\Local\Temp\lsasrv.exe
        "C:\Users\Admin\AppData\Local\Temp\lsasrv.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:908

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\lsasrv.exe
    MD5

    e2c65291f42b8587e4f3bdcfc0c114f0

    SHA1

    4da09c5b590a278cb38c35c2233ff39d4b4bc788

    SHA256

    78d9b951e8a890aaddc1cc31116708800b3851f4f4c073c72325c26c6e407d2c

    SHA512

    6c2398e7646e6670fef030792ea533a271be67b3e995111b33a05faa2a05a288804f6c085f9841aed53366a9586a764ee0aea27a5e0a42efcb746cc3191e437a

  • C:\Users\Admin\AppData\Local\Temp\lsasrv.exe
    MD5

    e2c65291f42b8587e4f3bdcfc0c114f0

    SHA1

    4da09c5b590a278cb38c35c2233ff39d4b4bc788

    SHA256

    78d9b951e8a890aaddc1cc31116708800b3851f4f4c073c72325c26c6e407d2c

    SHA512

    6c2398e7646e6670fef030792ea533a271be67b3e995111b33a05faa2a05a288804f6c085f9841aed53366a9586a764ee0aea27a5e0a42efcb746cc3191e437a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe
    MD5

    583c2519171b4818732c7a605bee30e6

    SHA1

    361056c9c4513d35a865538db3c147ff9000e0d7

    SHA256

    d2f78c23be8ba6af4a1fadd9c04ef20700f97779bf9aacf23b8bcdc5303d4e0c

    SHA512

    070210681607b493d8279aafec1fd912e6aeb38e17c2667fb5a7a7e6664808ce3b97b210ab6c53d03f7af29743dfaadcfa9222ae0b00b3258f98383c254c7857

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe
    MD5

    583c2519171b4818732c7a605bee30e6

    SHA1

    361056c9c4513d35a865538db3c147ff9000e0d7

    SHA256

    d2f78c23be8ba6af4a1fadd9c04ef20700f97779bf9aacf23b8bcdc5303d4e0c

    SHA512

    070210681607b493d8279aafec1fd912e6aeb38e17c2667fb5a7a7e6664808ce3b97b210ab6c53d03f7af29743dfaadcfa9222ae0b00b3258f98383c254c7857

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe
    MD5

    583c2519171b4818732c7a605bee30e6

    SHA1

    361056c9c4513d35a865538db3c147ff9000e0d7

    SHA256

    d2f78c23be8ba6af4a1fadd9c04ef20700f97779bf9aacf23b8bcdc5303d4e0c

    SHA512

    070210681607b493d8279aafec1fd912e6aeb38e17c2667fb5a7a7e6664808ce3b97b210ab6c53d03f7af29743dfaadcfa9222ae0b00b3258f98383c254c7857

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe
    MD5

    583c2519171b4818732c7a605bee30e6

    SHA1

    361056c9c4513d35a865538db3c147ff9000e0d7

    SHA256

    d2f78c23be8ba6af4a1fadd9c04ef20700f97779bf9aacf23b8bcdc5303d4e0c

    SHA512

    070210681607b493d8279aafec1fd912e6aeb38e17c2667fb5a7a7e6664808ce3b97b210ab6c53d03f7af29743dfaadcfa9222ae0b00b3258f98383c254c7857

  • memory/788-59-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB

  • memory/788-60-0x0000000002160000-0x0000000002161000-memory.dmp
    Filesize

    4KB

  • memory/908-77-0x00000000004B5670-mapping.dmp
  • memory/908-79-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/1260-62-0x00000000004B5670-mapping.dmp
  • memory/1260-61-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1260-73-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/1452-70-0x0000000000000000-mapping.dmp
  • memory/1452-75-0x00000000022D0000-0x00000000022D1000-memory.dmp
    Filesize

    4KB

  • memory/1632-66-0x0000000000000000-mapping.dmp
  • memory/1632-74-0x0000000000AC0000-0x0000000000AC2000-memory.dmp
    Filesize

    8KB