Analysis

  • max time kernel
    1s
  • max time network
    1s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 10:45

General

  • Target

    VirusShare_f0a5b6bb52a088b9b8ee76b341e58e2b.exe

  • Size

    782KB

  • MD5

    f0a5b6bb52a088b9b8ee76b341e58e2b

  • SHA1

    d362d5dee873c8c62489b95f4beb9fb7c5887ba4

  • SHA256

    5131d0642a54d02c54545e823e706b89be27243608a047c07349fbc30e07dde5

  • SHA512

    d06932744b4a7c156deaf76fe6cf64aea3ee4f5a4e7465674f710d5791296d0f66fa922267e137d7bc135e2d42c7efe97cffdda9ae922f678b260ded8c256a60

  • SSDEEP

    12288:o9y0Qed1VRfr655Kw6kRaDsaXz2QEPCJj7bo7C1OC40r24bvryRrQ4ZUCR:o9Ce3/s5b5sV06j7bYAl42n/yRMNC

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_f0a5b6bb52a088b9b8ee76b341e58e2b.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_f0a5b6bb52a088b9b8ee76b341e58e2b.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\svchost.exe
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2608
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2504
      • C:\permdata\java.exe
        "C:\permdata\java.exe"
        3⤵
        • Executes dropped EXE
        PID:2484

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat
    Filesize

    50B

    MD5

    b774ae3fb1da087e1f83b4f7b2060e5a

    SHA1

    97eb9be49ac3af9c851c9e1e84e32bfd53e325a8

    SHA256

    adaf4a84b41e410b02e261cfd0fe7739d98647eab73c3badd32ac6e39f26351b

    SHA512

    f75d0f95f7306d26a12b414bfe37b97fbd37546cb3c6e403def7077329ddffb4b45d5c5f0ba0e7bb6d72851d2d691b0a85267beead42f7cbf2e8c3d45a3b4701

  • \Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • memory/1944-16-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1944-14-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1944-8-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1944-25-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1944-23-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1944-21-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1944-20-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1944-18-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1944-52-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1944-32-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1944-13-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1944-12-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1944-10-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/1944-26-0x0000000000400000-0x00000000004CB000-memory.dmp
    Filesize

    812KB

  • memory/2796-31-0x00000000744A0000-0x0000000074A4B000-memory.dmp
    Filesize

    5.7MB

  • memory/2796-3-0x00000000744A0000-0x0000000074A4B000-memory.dmp
    Filesize

    5.7MB

  • memory/2796-2-0x00000000744A0000-0x0000000074A4B000-memory.dmp
    Filesize

    5.7MB

  • memory/2796-0-0x00000000744A1000-0x00000000744A2000-memory.dmp
    Filesize

    4KB