Analysis

  • max time kernel
    90s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 13:49

General

  • Target

    f7e8ffdaadf7b099fe4a98a522d11948a6fab2081292dbd570ed055f558f0662.exe

  • Size

    689KB

  • MD5

    9e25e98bed41833e4e27afd395dff950

  • SHA1

    cadf77649528213974c44cfd5986b00258f8675d

  • SHA256

    f7e8ffdaadf7b099fe4a98a522d11948a6fab2081292dbd570ed055f558f0662

  • SHA512

    7183a0861e543c991b60fd8dc8d2d697d5dca99f86ee5db1230f3f4f8f240c9a6cf52cb6a5d5d2928825c40ffe144100b40112003f61c77af49f61e634f1068c

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7e8ffdaadf7b099fe4a98a522d11948a6fab2081292dbd570ed055f558f0662.exe
    "C:\Users\Admin\AppData\Local\Temp\f7e8ffdaadf7b099fe4a98a522d11948a6fab2081292dbd570ed055f558f0662.exe"
    1⤵
    • Modifies firewall policy service
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4608

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads