Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-09-2021 07:12

General

  • Target

    8889fcdf809af0798c84c0e94bd7643a6b3d4fe40c6c99702a787617fb816cf9.exe

  • Size

    520KB

  • MD5

    d683b4b96582e58a06ddc15284ea35c8

  • SHA1

    2a9902159d8dabec02f9ee13e791fa298290fc81

  • SHA256

    8889fcdf809af0798c84c0e94bd7643a6b3d4fe40c6c99702a787617fb816cf9

  • SHA512

    a56674362d15ed66335b0a54449a658503a4346e58a066197c5665ab48da952b3c8bd3dc49cd0dee30b04208e7f97085ae74e332499f307700353de298331a19

Score
10/10

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8889fcdf809af0798c84c0e94bd7643a6b3d4fe40c6c99702a787617fb816cf9.exe
    "C:\Users\Admin\AppData\Local\Temp\8889fcdf809af0798c84c0e94bd7643a6b3d4fe40c6c99702a787617fb816cf9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Users\Admin\AppData\Local\Temp\8889fcdf809af0798c84c0e94bd7643a6b3d4fe40c6c99702a787617fb816cf9.exe
      "C:\Users\Admin\AppData\Local\Temp\8889fcdf809af0798c84c0e94bd7643a6b3d4fe40c6c99702a787617fb816cf9.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3108
      • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3852
        • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:416
          • C:\Windows\SysWOW64\ipconfig.exe
            "C:\Windows\system32\ipconfig.exe"
            5⤵
            • Gathers network information
            PID:3624
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3624 -s 256
              6⤵
              • Suspicious use of NtCreateProcessExOtherParentProcess
              • Program crash
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1964
        • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2416

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    07d01fdd5c10422bdeb5f58fc9cbae97

    SHA1

    9957a399cbdca3bc6326eb96ac78c0fbb637c0f7

    SHA256

    3f9f009d38cfd0b749c9da99521ff1be1314ba60d4289244466fc32345a94769

    SHA512

    293a79d91ae0cfa0810dbfeac881879fcdac3657a944a4e6a0f2ae175baa0ee245b72afad6a29b7151cf367d206361baa6ddd38760005ee34c4d7f91d54d276b

  • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    07d01fdd5c10422bdeb5f58fc9cbae97

    SHA1

    9957a399cbdca3bc6326eb96ac78c0fbb637c0f7

    SHA256

    3f9f009d38cfd0b749c9da99521ff1be1314ba60d4289244466fc32345a94769

    SHA512

    293a79d91ae0cfa0810dbfeac881879fcdac3657a944a4e6a0f2ae175baa0ee245b72afad6a29b7151cf367d206361baa6ddd38760005ee34c4d7f91d54d276b

  • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    07d01fdd5c10422bdeb5f58fc9cbae97

    SHA1

    9957a399cbdca3bc6326eb96ac78c0fbb637c0f7

    SHA256

    3f9f009d38cfd0b749c9da99521ff1be1314ba60d4289244466fc32345a94769

    SHA512

    293a79d91ae0cfa0810dbfeac881879fcdac3657a944a4e6a0f2ae175baa0ee245b72afad6a29b7151cf367d206361baa6ddd38760005ee34c4d7f91d54d276b

  • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    07d01fdd5c10422bdeb5f58fc9cbae97

    SHA1

    9957a399cbdca3bc6326eb96ac78c0fbb637c0f7

    SHA256

    3f9f009d38cfd0b749c9da99521ff1be1314ba60d4289244466fc32345a94769

    SHA512

    293a79d91ae0cfa0810dbfeac881879fcdac3657a944a4e6a0f2ae175baa0ee245b72afad6a29b7151cf367d206361baa6ddd38760005ee34c4d7f91d54d276b

  • memory/416-130-0x000000000040140C-mapping.dmp
  • memory/640-127-0x0000000002360000-0x0000000002362000-memory.dmp
    Filesize

    8KB

  • memory/640-126-0x0000000002350000-0x0000000002352000-memory.dmp
    Filesize

    8KB

  • memory/640-125-0x0000000002170000-0x0000000002172000-memory.dmp
    Filesize

    8KB

  • memory/2416-132-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2416-133-0x00000000004B5670-mapping.dmp
  • memory/2416-139-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2416-140-0x0000000000B40000-0x0000000000B41000-memory.dmp
    Filesize

    4KB

  • memory/3108-128-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/3108-116-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/3108-117-0x000000000040140C-mapping.dmp
  • memory/3624-137-0x0000000000000000-mapping.dmp
  • memory/3852-120-0x0000000000000000-mapping.dmp
  • memory/3852-138-0x0000000000560000-0x00000000006AA000-memory.dmp
    Filesize

    1.3MB