Analysis

  • max time kernel
    155s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    08-09-2021 09:09

General

  • Target

    d33390c1548497b6fad0f78111db2acf578ee41531336611c0b6cc6611a9cebc.exe

  • Size

    521KB

  • MD5

    395fa99254a783e8592dcecdaa465140

  • SHA1

    587f1cc23c522eb2d0be6ab62a03bdd23df423a3

  • SHA256

    d33390c1548497b6fad0f78111db2acf578ee41531336611c0b6cc6611a9cebc

  • SHA512

    3095d3f673ffcaf69193189ebc159bccce4e0ed1a3d8188d5424ed0251bcf95ac3d7a9555e84dbcb52de37f234f568764737da2dab7f5ea56dbd9a553b95a235

Score
10/10

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d33390c1548497b6fad0f78111db2acf578ee41531336611c0b6cc6611a9cebc.exe
    "C:\Users\Admin\AppData\Local\Temp\d33390c1548497b6fad0f78111db2acf578ee41531336611c0b6cc6611a9cebc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4736
    • C:\Users\Admin\AppData\Local\Temp\d33390c1548497b6fad0f78111db2acf578ee41531336611c0b6cc6611a9cebc.exe
      "C:\Users\Admin\AppData\Local\Temp\d33390c1548497b6fad0f78111db2acf578ee41531336611c0b6cc6611a9cebc.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4584
        • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4456
          • C:\Windows\SysWOW64\ipconfig.exe
            "C:\Windows\system32\ipconfig.exe"
            5⤵
            • Gathers network information
            PID:2164
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2164 -s 256
              6⤵
              • Suspicious use of NtCreateProcessExOtherParentProcess
              • Program crash
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4684
        • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3172

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    ba02c9938dd1324ae3e1b4dda7592c9f

    SHA1

    3e970295f1b191bbac372770862f92607f5feebd

    SHA256

    d034aaa4a24bd5068bae6cb2cfe77238af90453ae33cddfbb1532e4e34ccbcda

    SHA512

    70529f6a98f22c71540e6d64085b28f8e36f8ae55984320d48ef44232c0d72de3f4280174fdd7d960ba3409966ab4d20843d223efeb38110d79e0ae775c585fa

  • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    ba02c9938dd1324ae3e1b4dda7592c9f

    SHA1

    3e970295f1b191bbac372770862f92607f5feebd

    SHA256

    d034aaa4a24bd5068bae6cb2cfe77238af90453ae33cddfbb1532e4e34ccbcda

    SHA512

    70529f6a98f22c71540e6d64085b28f8e36f8ae55984320d48ef44232c0d72de3f4280174fdd7d960ba3409966ab4d20843d223efeb38110d79e0ae775c585fa

  • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    ba02c9938dd1324ae3e1b4dda7592c9f

    SHA1

    3e970295f1b191bbac372770862f92607f5feebd

    SHA256

    d034aaa4a24bd5068bae6cb2cfe77238af90453ae33cddfbb1532e4e34ccbcda

    SHA512

    70529f6a98f22c71540e6d64085b28f8e36f8ae55984320d48ef44232c0d72de3f4280174fdd7d960ba3409966ab4d20843d223efeb38110d79e0ae775c585fa

  • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    ba02c9938dd1324ae3e1b4dda7592c9f

    SHA1

    3e970295f1b191bbac372770862f92607f5feebd

    SHA256

    d034aaa4a24bd5068bae6cb2cfe77238af90453ae33cddfbb1532e4e34ccbcda

    SHA512

    70529f6a98f22c71540e6d64085b28f8e36f8ae55984320d48ef44232c0d72de3f4280174fdd7d960ba3409966ab4d20843d223efeb38110d79e0ae775c585fa

  • memory/1612-118-0x000000000040140C-mapping.dmp
  • memory/1612-117-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/1612-124-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/2164-138-0x0000000000000000-mapping.dmp
  • memory/3172-134-0x00000000004B5670-mapping.dmp
  • memory/3172-133-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3172-139-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3172-140-0x0000000000560000-0x000000000060E000-memory.dmp
    Filesize

    696KB

  • memory/4456-131-0x000000000040140C-mapping.dmp
  • memory/4584-125-0x0000000000000000-mapping.dmp
  • memory/4736-123-0x0000000002FC0000-0x0000000002FC2000-memory.dmp
    Filesize

    8KB

  • memory/4736-121-0x00000000020F0000-0x00000000020F2000-memory.dmp
    Filesize

    8KB

  • memory/4736-122-0x0000000002240000-0x0000000002242000-memory.dmp
    Filesize

    8KB