Resubmissions

14-04-2022 12:59

220414-p8a2sshebl 10

29-06-2021 08:03

210629-akz5ha9y3n 10

Analysis

  • max time kernel
    152s
  • max time network
    188s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    14-04-2022 12:59

General

  • Target

    opengl installer.exe

  • Size

    252KB

  • MD5

    ad987dd8602b2b78090a08f73212a7a0

  • SHA1

    4cc227c83d1403a29c2f68ef0afe12725e0dc996

  • SHA256

    5a2ab897c8f8d779118f7e29f018796913274a8e6d7d815955c028bd9a576360

  • SHA512

    248f94693dd0ee2514f900a1d68356179e971c29ca625fb499aab6dc7767dedcf452dfa9ccc571c06cb2cbdd32798d7451bbc4a917014b5147e22ffdec3bd47d

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification
  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\opengl installer.exe
    "C:\Users\Admin\AppData\Local\Temp\opengl installer.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Users\Admin\AppData\Local\Temp\Microsoft\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\Microsoft\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1736

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Microsoft\msdcsc.exe
      Filesize

      252KB

      MD5

      ad987dd8602b2b78090a08f73212a7a0

      SHA1

      4cc227c83d1403a29c2f68ef0afe12725e0dc996

      SHA256

      5a2ab897c8f8d779118f7e29f018796913274a8e6d7d815955c028bd9a576360

      SHA512

      248f94693dd0ee2514f900a1d68356179e971c29ca625fb499aab6dc7767dedcf452dfa9ccc571c06cb2cbdd32798d7451bbc4a917014b5147e22ffdec3bd47d

    • C:\Users\Admin\AppData\Local\Temp\Microsoft\msdcsc.exe
      Filesize

      252KB

      MD5

      ad987dd8602b2b78090a08f73212a7a0

      SHA1

      4cc227c83d1403a29c2f68ef0afe12725e0dc996

      SHA256

      5a2ab897c8f8d779118f7e29f018796913274a8e6d7d815955c028bd9a576360

      SHA512

      248f94693dd0ee2514f900a1d68356179e971c29ca625fb499aab6dc7767dedcf452dfa9ccc571c06cb2cbdd32798d7451bbc4a917014b5147e22ffdec3bd47d

    • \Users\Admin\AppData\Local\Temp\Microsoft\msdcsc.exe
      Filesize

      252KB

      MD5

      ad987dd8602b2b78090a08f73212a7a0

      SHA1

      4cc227c83d1403a29c2f68ef0afe12725e0dc996

      SHA256

      5a2ab897c8f8d779118f7e29f018796913274a8e6d7d815955c028bd9a576360

      SHA512

      248f94693dd0ee2514f900a1d68356179e971c29ca625fb499aab6dc7767dedcf452dfa9ccc571c06cb2cbdd32798d7451bbc4a917014b5147e22ffdec3bd47d

    • \Users\Admin\AppData\Local\Temp\Microsoft\msdcsc.exe
      Filesize

      252KB

      MD5

      ad987dd8602b2b78090a08f73212a7a0

      SHA1

      4cc227c83d1403a29c2f68ef0afe12725e0dc996

      SHA256

      5a2ab897c8f8d779118f7e29f018796913274a8e6d7d815955c028bd9a576360

      SHA512

      248f94693dd0ee2514f900a1d68356179e971c29ca625fb499aab6dc7767dedcf452dfa9ccc571c06cb2cbdd32798d7451bbc4a917014b5147e22ffdec3bd47d

    • \Users\Admin\AppData\Local\Temp\Microsoft\msdcsc.exe
      Filesize

      252KB

      MD5

      ad987dd8602b2b78090a08f73212a7a0

      SHA1

      4cc227c83d1403a29c2f68ef0afe12725e0dc996

      SHA256

      5a2ab897c8f8d779118f7e29f018796913274a8e6d7d815955c028bd9a576360

      SHA512

      248f94693dd0ee2514f900a1d68356179e971c29ca625fb499aab6dc7767dedcf452dfa9ccc571c06cb2cbdd32798d7451bbc4a917014b5147e22ffdec3bd47d

    • \Users\Admin\AppData\Local\Temp\Microsoft\msdcsc.exe
      Filesize

      252KB

      MD5

      ad987dd8602b2b78090a08f73212a7a0

      SHA1

      4cc227c83d1403a29c2f68ef0afe12725e0dc996

      SHA256

      5a2ab897c8f8d779118f7e29f018796913274a8e6d7d815955c028bd9a576360

      SHA512

      248f94693dd0ee2514f900a1d68356179e971c29ca625fb499aab6dc7767dedcf452dfa9ccc571c06cb2cbdd32798d7451bbc4a917014b5147e22ffdec3bd47d

    • \Users\Admin\AppData\Local\Temp\Microsoft\msdcsc.exe
      Filesize

      252KB

      MD5

      ad987dd8602b2b78090a08f73212a7a0

      SHA1

      4cc227c83d1403a29c2f68ef0afe12725e0dc996

      SHA256

      5a2ab897c8f8d779118f7e29f018796913274a8e6d7d815955c028bd9a576360

      SHA512

      248f94693dd0ee2514f900a1d68356179e971c29ca625fb499aab6dc7767dedcf452dfa9ccc571c06cb2cbdd32798d7451bbc4a917014b5147e22ffdec3bd47d

    • memory/1712-54-0x0000000075501000-0x0000000075503000-memory.dmp
      Filesize

      8KB

    • memory/1736-64-0x0000000000000000-mapping.dmp
    • memory/1736-65-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/1744-57-0x0000000000000000-mapping.dmp