Analysis

  • max time kernel
    152s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    22-09-2021 13:23

General

  • Target

    345415dbeda848892a070803785da5a40db03b7800cfa726bfbe7fed3c4136a2.exe

  • Size

    520KB

  • MD5

    9dbffc041eb423abdbcc46e05d99899d

  • SHA1

    9224ed9c8521441e787dd232e18e859c9d555e72

  • SHA256

    345415dbeda848892a070803785da5a40db03b7800cfa726bfbe7fed3c4136a2

  • SHA512

    dc6d503da7c0f9ae66438fe8fd6edd83556109cdba643e050dbe51b0dd9aaf594e78eb7b97a7d3bf13a47ca7b12b7e2893bbca640365f93dd4288a13cebe8128

Score
10/10

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\345415dbeda848892a070803785da5a40db03b7800cfa726bfbe7fed3c4136a2.exe
    "C:\Users\Admin\AppData\Local\Temp\345415dbeda848892a070803785da5a40db03b7800cfa726bfbe7fed3c4136a2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Users\Admin\AppData\Local\Temp\345415dbeda848892a070803785da5a40db03b7800cfa726bfbe7fed3c4136a2.exe
      "C:\Users\Admin\AppData\Local\Temp\345415dbeda848892a070803785da5a40db03b7800cfa726bfbe7fed3c4136a2.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3132
          • C:\Windows\SysWOW64\ipconfig.exe
            "C:\Windows\system32\ipconfig.exe"
            5⤵
            • Gathers network information
            PID:3732
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 268
              6⤵
              • Suspicious use of NtCreateProcessExOtherParentProcess
              • Program crash
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1136
        • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4052

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    2ecda47adfb8ff3544a7aebe0fb7005c

    SHA1

    8f2ae2fa16adcca0d7798cf36c616e4d8ab49548

    SHA256

    a6ccbdd9fe3a6c7ac3061d95b1f876acd5332ac1c9df0c8375b3bd0db4b0e89e

    SHA512

    c70d4d1d4734db20aa7ffa62f430711c09125e7627078bb49ce2def7afee7f09893ada3c8518fa10c68cf8f5ff5cec7f292ab2fcbb442c3a0ae422d429e433fd

  • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    2ecda47adfb8ff3544a7aebe0fb7005c

    SHA1

    8f2ae2fa16adcca0d7798cf36c616e4d8ab49548

    SHA256

    a6ccbdd9fe3a6c7ac3061d95b1f876acd5332ac1c9df0c8375b3bd0db4b0e89e

    SHA512

    c70d4d1d4734db20aa7ffa62f430711c09125e7627078bb49ce2def7afee7f09893ada3c8518fa10c68cf8f5ff5cec7f292ab2fcbb442c3a0ae422d429e433fd

  • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    2ecda47adfb8ff3544a7aebe0fb7005c

    SHA1

    8f2ae2fa16adcca0d7798cf36c616e4d8ab49548

    SHA256

    a6ccbdd9fe3a6c7ac3061d95b1f876acd5332ac1c9df0c8375b3bd0db4b0e89e

    SHA512

    c70d4d1d4734db20aa7ffa62f430711c09125e7627078bb49ce2def7afee7f09893ada3c8518fa10c68cf8f5ff5cec7f292ab2fcbb442c3a0ae422d429e433fd

  • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    2ecda47adfb8ff3544a7aebe0fb7005c

    SHA1

    8f2ae2fa16adcca0d7798cf36c616e4d8ab49548

    SHA256

    a6ccbdd9fe3a6c7ac3061d95b1f876acd5332ac1c9df0c8375b3bd0db4b0e89e

    SHA512

    c70d4d1d4734db20aa7ffa62f430711c09125e7627078bb49ce2def7afee7f09893ada3c8518fa10c68cf8f5ff5cec7f292ab2fcbb442c3a0ae422d429e433fd

  • memory/2300-127-0x0000000002590000-0x0000000002592000-memory.dmp
    Filesize

    8KB

  • memory/2300-128-0x00000000025A0000-0x00000000025A2000-memory.dmp
    Filesize

    8KB

  • memory/2300-126-0x00000000023A0000-0x00000000023A2000-memory.dmp
    Filesize

    8KB

  • memory/2688-117-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/2688-129-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/2688-118-0x000000000040140C-mapping.dmp
  • memory/2744-121-0x0000000000000000-mapping.dmp
  • memory/3132-131-0x000000000040140C-mapping.dmp
  • memory/3732-138-0x0000000000000000-mapping.dmp
  • memory/4052-134-0x00000000004B5670-mapping.dmp
  • memory/4052-133-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/4052-139-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/4052-140-0x00000000007B0000-0x00000000007B1000-memory.dmp
    Filesize

    4KB