Analysis

  • max time kernel
    42s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2022 04:00

General

  • Target

    ea34aaf09821e3744aa26872b019bcd0b5174a1a901fa17863b2c8ae6b92b869.exe

  • Size

    453KB

  • MD5

    57a755d00fc3c468e082a2f8d309447e

  • SHA1

    92835e585b22e29477071f0dea27d3184e0afc27

  • SHA256

    ea34aaf09821e3744aa26872b019bcd0b5174a1a901fa17863b2c8ae6b92b869

  • SHA512

    8c2d46339ebc47eb1e2e469d71383a0d0c1d218b18c326704edf6790c76726cd9beb884bcbc8a70257807c7753e19628028e98ed9e7acb2efa4e415e5f85871b

  • SSDEEP

    12288:Vl8E4w5huat7UovONzbXw6a36ZNg7KbcGLSu//:1dhHwNzbX6qZNg7KgGuuX

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Extracted

Family

darkcomet

Botnet

Guest16

C2

killersmille.no-ip.org:1604

Mutex

DC_MUTEX-F54S21D

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    0mJUZ3FxjSEM

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Drops file in Drivers directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
          2⤵
            PID:716
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs
            2⤵
              PID:868
              • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                wmiadap.exe /F /T /R
                3⤵
                  PID:2004
              • C:\Windows\system32\sppsvc.exe
                C:\Windows\system32\sppsvc.exe
                2⤵
                  PID:1128
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                  2⤵
                    PID:1780
                  • C:\Windows\system32\taskhost.exe
                    "taskhost.exe"
                    2⤵
                      PID:1240
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                      2⤵
                        PID:1028
                      • C:\Windows\System32\spoolsv.exe
                        C:\Windows\System32\spoolsv.exe
                        2⤵
                          PID:276
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k NetworkService
                          2⤵
                            PID:296
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            2⤵
                              PID:828
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                              2⤵
                                PID:792
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS
                                2⤵
                                  PID:660
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k DcomLaunch
                                  2⤵
                                    PID:584
                                • C:\Windows\system32\winlogon.exe
                                  winlogon.exe
                                  1⤵
                                    PID:420
                                  • C:\Windows\system32\csrss.exe
                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                    1⤵
                                      PID:384
                                    • C:\Windows\system32\wininit.exe
                                      wininit.exe
                                      1⤵
                                        PID:372
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:488
                                        • C:\Windows\system32\Dwm.exe
                                          "C:\Windows\system32\Dwm.exe"
                                          1⤵
                                            PID:1336
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1392
                                              • C:\Users\Admin\AppData\Local\Temp\ea34aaf09821e3744aa26872b019bcd0b5174a1a901fa17863b2c8ae6b92b869.exe
                                                "C:\Users\Admin\AppData\Local\Temp\ea34aaf09821e3744aa26872b019bcd0b5174a1a901fa17863b2c8ae6b92b869.exe"
                                                2⤵
                                                • Modifies WinLogon for persistence
                                                • Modifies firewall policy service
                                                • UAC bypass
                                                • Windows security bypass
                                                • Drops file in Drivers directory
                                                • Windows security modification
                                                • Adds Run key to start application
                                                • Checks whether UAC is enabled
                                                • Enumerates connected drives
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                • System policy modification
                                                PID:1900

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Persistence

                                            Winlogon Helper DLL

                                            1
                                            T1004

                                            Modify Existing Service

                                            1
                                            T1031

                                            Registry Run Keys / Startup Folder

                                            1
                                            T1060

                                            Privilege Escalation

                                            Bypass User Account Control

                                            1
                                            T1088

                                            Defense Evasion

                                            Modify Registry

                                            7
                                            T1112

                                            Bypass User Account Control

                                            1
                                            T1088

                                            Disabling Security Tools

                                            3
                                            T1089

                                            Discovery

                                            System Information Discovery

                                            3
                                            T1082

                                            Query Registry

                                            1
                                            T1012

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • memory/1900-54-0x0000000075A81000-0x0000000075A83000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1900-55-0x00000000020B0000-0x000000000313E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1900-56-0x0000000000400000-0x0000000000504000-memory.dmp
                                              Filesize

                                              1.0MB

                                            • memory/1900-57-0x00000000020B0000-0x000000000313E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1900-58-0x0000000002000000-0x0000000002002000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1900-59-0x0000000000400000-0x0000000000504000-memory.dmp
                                              Filesize

                                              1.0MB

                                            • memory/1900-60-0x00000000020B0000-0x000000000313E000-memory.dmp
                                              Filesize

                                              16.6MB