Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    24-09-2021 06:12

General

  • Target

    735d4dea1378e1735df51023397ba337eb72d3fc9ec806f04d47b182ba4b4779.exe

  • Size

    520KB

  • MD5

    2fc861e62742e8c9e534979d1aa3db9e

  • SHA1

    195d8fcf006e93b5c46b3a4ce4d3d12d62818201

  • SHA256

    735d4dea1378e1735df51023397ba337eb72d3fc9ec806f04d47b182ba4b4779

  • SHA512

    b299df8b0b18940f66e50ad17a30f779e2bbfd92781d7d9acc5d91522880b9d407a1d7952ebfdd92954df7187683e87b3eb81eb8d8a440d24cf39b0330039f62

Score
10/10

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\735d4dea1378e1735df51023397ba337eb72d3fc9ec806f04d47b182ba4b4779.exe
    "C:\Users\Admin\AppData\Local\Temp\735d4dea1378e1735df51023397ba337eb72d3fc9ec806f04d47b182ba4b4779.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Users\Admin\AppData\Local\Temp\735d4dea1378e1735df51023397ba337eb72d3fc9ec806f04d47b182ba4b4779.exe
      "C:\Users\Admin\AppData\Local\Temp\735d4dea1378e1735df51023397ba337eb72d3fc9ec806f04d47b182ba4b4779.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3728
      • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2564
        • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4024
          • C:\Windows\SysWOW64\ipconfig.exe
            "C:\Windows\system32\ipconfig.exe"
            5⤵
            • Gathers network information
            PID:1260
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 192
              6⤵
              • Suspicious use of NtCreateProcessExOtherParentProcess
              • Program crash
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:992
        • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3612

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    9b5cd0481cee83e309fe3e7eeced58c1

    SHA1

    1ee3f4d5945a367268591ea02864b75f338ba7f1

    SHA256

    84a63a2fe40855eb9c22e0ab2128fcc0e34556305c094430d82f948064aa5052

    SHA512

    6416586fbb41a4a6d8bdaa945f2d3df6d02886a9d7ad9b4522ea0995719093cb2e0081c4a6bafa713d252c48337a8b0decf89970079fff002d2965121a182abb

  • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    9b5cd0481cee83e309fe3e7eeced58c1

    SHA1

    1ee3f4d5945a367268591ea02864b75f338ba7f1

    SHA256

    84a63a2fe40855eb9c22e0ab2128fcc0e34556305c094430d82f948064aa5052

    SHA512

    6416586fbb41a4a6d8bdaa945f2d3df6d02886a9d7ad9b4522ea0995719093cb2e0081c4a6bafa713d252c48337a8b0decf89970079fff002d2965121a182abb

  • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    9b5cd0481cee83e309fe3e7eeced58c1

    SHA1

    1ee3f4d5945a367268591ea02864b75f338ba7f1

    SHA256

    84a63a2fe40855eb9c22e0ab2128fcc0e34556305c094430d82f948064aa5052

    SHA512

    6416586fbb41a4a6d8bdaa945f2d3df6d02886a9d7ad9b4522ea0995719093cb2e0081c4a6bafa713d252c48337a8b0decf89970079fff002d2965121a182abb

  • C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe
    MD5

    9b5cd0481cee83e309fe3e7eeced58c1

    SHA1

    1ee3f4d5945a367268591ea02864b75f338ba7f1

    SHA256

    84a63a2fe40855eb9c22e0ab2128fcc0e34556305c094430d82f948064aa5052

    SHA512

    6416586fbb41a4a6d8bdaa945f2d3df6d02886a9d7ad9b4522ea0995719093cb2e0081c4a6bafa713d252c48337a8b0decf89970079fff002d2965121a182abb

  • memory/1260-138-0x0000000000000000-mapping.dmp
  • memory/2068-127-0x0000000002230000-0x0000000002232000-memory.dmp
    Filesize

    8KB

  • memory/2068-126-0x0000000000630000-0x0000000000632000-memory.dmp
    Filesize

    8KB

  • memory/2068-128-0x0000000002240000-0x0000000002242000-memory.dmp
    Filesize

    8KB

  • memory/2564-121-0x0000000000000000-mapping.dmp
  • memory/3612-135-0x00000000004B5670-mapping.dmp
  • memory/3612-133-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3612-139-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3612-140-0x0000000000C10000-0x0000000000C11000-memory.dmp
    Filesize

    4KB

  • memory/3728-117-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/3728-129-0x0000000000400000-0x0000000000407000-memory.dmp
    Filesize

    28KB

  • memory/3728-118-0x000000000040140C-mapping.dmp
  • memory/4024-131-0x000000000040140C-mapping.dmp