Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    23-09-2021 08:18

General

  • Target

    8889fcdf809af0798c84c0e94bd7643a6b3d4fe40c6c99702a787617fb816cf9.exe

  • Size

    520KB

  • MD5

    d683b4b96582e58a06ddc15284ea35c8

  • SHA1

    2a9902159d8dabec02f9ee13e791fa298290fc81

  • SHA256

    8889fcdf809af0798c84c0e94bd7643a6b3d4fe40c6c99702a787617fb816cf9

  • SHA512

    a56674362d15ed66335b0a54449a658503a4346e58a066197c5665ab48da952b3c8bd3dc49cd0dee30b04208e7f97085ae74e332499f307700353de298331a19

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8889fcdf809af0798c84c0e94bd7643a6b3d4fe40c6c99702a787617fb816cf9.exe
    "C:\Users\Admin\AppData\Local\Temp\8889fcdf809af0798c84c0e94bd7643a6b3d4fe40c6c99702a787617fb816cf9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\8889fcdf809af0798c84c0e94bd7643a6b3d4fe40c6c99702a787617fb816cf9.exe
      "C:\Users\Admin\AppData\Local\Temp\8889fcdf809af0798c84c0e94bd7643a6b3d4fe40c6c99702a787617fb816cf9.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1512
        • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1632
          • C:\Windows\SysWOW64\ipconfig.exe
            "C:\Windows\system32\ipconfig.exe"
            5⤵
            • Gathers network information
            • Suspicious use of WriteProcessMemory
            PID:1688
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\JFTRHSLJ.bat" "
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1576
              • C:\Windows\SysWOW64\reg.exe
                REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v WinUpdate /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray" /f
                7⤵
                • Adds Run key to start application
                • Modifies registry key
                PID:552
        • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1516

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\JFTRHSLJ.bat
    MD5

    cac890d00365d07b9ca89def17cc3a36

    SHA1

    6fa99679ede791c16b5d3e6d243a98e8bbdb7eab

    SHA256

    4f98ddee89760080a5c8a93666d2f5c97be52b741265ef4d1ce9aaebf05f12da

    SHA512

    124dc0b18e13425bde43bcbbe2a99005928e398bffcb458d498aac9e754bc5b92b703270667800876c60b0801343f2de8c6b9a1eebafd80bb4f6d5dc295dd9f1

  • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    d25b7d3595cce7146df6db3b9ff9e4de

    SHA1

    afafc1eabfeeea4d4ed17beb4b8dc66a17f021fd

    SHA256

    0b4c6938cc209e20af9c4d907fe0d6c4a612dfda584ffa951960dbb1890a4d4d

    SHA512

    fa43f3123eab18f76f9851e203daff15ec4af50548564fc354a8a6064635b63aad79de6ec18273f8498134d2390c9ac931e684cb2415cf4326879d7500724df0

  • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    d25b7d3595cce7146df6db3b9ff9e4de

    SHA1

    afafc1eabfeeea4d4ed17beb4b8dc66a17f021fd

    SHA256

    0b4c6938cc209e20af9c4d907fe0d6c4a612dfda584ffa951960dbb1890a4d4d

    SHA512

    fa43f3123eab18f76f9851e203daff15ec4af50548564fc354a8a6064635b63aad79de6ec18273f8498134d2390c9ac931e684cb2415cf4326879d7500724df0

  • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    d25b7d3595cce7146df6db3b9ff9e4de

    SHA1

    afafc1eabfeeea4d4ed17beb4b8dc66a17f021fd

    SHA256

    0b4c6938cc209e20af9c4d907fe0d6c4a612dfda584ffa951960dbb1890a4d4d

    SHA512

    fa43f3123eab18f76f9851e203daff15ec4af50548564fc354a8a6064635b63aad79de6ec18273f8498134d2390c9ac931e684cb2415cf4326879d7500724df0

  • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    d25b7d3595cce7146df6db3b9ff9e4de

    SHA1

    afafc1eabfeeea4d4ed17beb4b8dc66a17f021fd

    SHA256

    0b4c6938cc209e20af9c4d907fe0d6c4a612dfda584ffa951960dbb1890a4d4d

    SHA512

    fa43f3123eab18f76f9851e203daff15ec4af50548564fc354a8a6064635b63aad79de6ec18273f8498134d2390c9ac931e684cb2415cf4326879d7500724df0

  • \Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    d25b7d3595cce7146df6db3b9ff9e4de

    SHA1

    afafc1eabfeeea4d4ed17beb4b8dc66a17f021fd

    SHA256

    0b4c6938cc209e20af9c4d907fe0d6c4a612dfda584ffa951960dbb1890a4d4d

    SHA512

    fa43f3123eab18f76f9851e203daff15ec4af50548564fc354a8a6064635b63aad79de6ec18273f8498134d2390c9ac931e684cb2415cf4326879d7500724df0

  • \Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    d25b7d3595cce7146df6db3b9ff9e4de

    SHA1

    afafc1eabfeeea4d4ed17beb4b8dc66a17f021fd

    SHA256

    0b4c6938cc209e20af9c4d907fe0d6c4a612dfda584ffa951960dbb1890a4d4d

    SHA512

    fa43f3123eab18f76f9851e203daff15ec4af50548564fc354a8a6064635b63aad79de6ec18273f8498134d2390c9ac931e684cb2415cf4326879d7500724df0

  • memory/552-87-0x0000000000000000-mapping.dmp
  • memory/1512-66-0x0000000000000000-mapping.dmp
  • memory/1516-84-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1516-74-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1516-76-0x00000000004B5670-mapping.dmp
  • memory/1516-85-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1576-86-0x0000000000000000-mapping.dmp
  • memory/1632-72-0x000000000040140C-mapping.dmp
  • memory/1688-81-0x0000000000000000-mapping.dmp
  • memory/2004-60-0x0000000075FA1000-0x0000000075FA3000-memory.dmp
    Filesize

    8KB

  • memory/2004-56-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/2004-57-0x000000000040140C-mapping.dmp
  • memory/2008-62-0x00000000003F0000-0x00000000003F2000-memory.dmp
    Filesize

    8KB

  • memory/2008-61-0x0000000000250000-0x0000000000252000-memory.dmp
    Filesize

    8KB

  • memory/2008-63-0x0000000001E10000-0x0000000001E12000-memory.dmp
    Filesize

    8KB