Analysis

  • max time kernel
    150s
  • max time network
    69s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-11-2020 17:39

General

  • Target

    2654ec9fe7ccee977306d6edd42e76cc5540210dcf1364f8de82b6c1760168ca.exe

  • Size

    283KB

  • MD5

    8907e1d0d4a40c8e246f53531fd91038

  • SHA1

    9c2f5d929f53057e67f1ba925f230127dfaeae07

  • SHA256

    2654ec9fe7ccee977306d6edd42e76cc5540210dcf1364f8de82b6c1760168ca

  • SHA512

    db671efde25adbe37553565ff965228dc3f3b4b899cc4e990f22028ba4758a57a53e15c53464614860ec676068b728a2566bd73be0c021d3f91e12b416aea2b7

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2654ec9fe7ccee977306d6edd42e76cc5540210dcf1364f8de82b6c1760168ca.exe
    "C:\Users\Admin\AppData\Local\Temp\2654ec9fe7ccee977306d6edd42e76cc5540210dcf1364f8de82b6c1760168ca.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\2654ec9fe7ccee977306d6edd42e76cc5540210dcf1364f8de82b6c1760168ca.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3660
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\2654ec9fe7ccee977306d6edd42e76cc5540210dcf1364f8de82b6c1760168ca.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1000
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3888
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:420
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1012
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:2760

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      8907e1d0d4a40c8e246f53531fd91038

      SHA1

      9c2f5d929f53057e67f1ba925f230127dfaeae07

      SHA256

      2654ec9fe7ccee977306d6edd42e76cc5540210dcf1364f8de82b6c1760168ca

      SHA512

      db671efde25adbe37553565ff965228dc3f3b4b899cc4e990f22028ba4758a57a53e15c53464614860ec676068b728a2566bd73be0c021d3f91e12b416aea2b7

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      8907e1d0d4a40c8e246f53531fd91038

      SHA1

      9c2f5d929f53057e67f1ba925f230127dfaeae07

      SHA256

      2654ec9fe7ccee977306d6edd42e76cc5540210dcf1364f8de82b6c1760168ca

      SHA512

      db671efde25adbe37553565ff965228dc3f3b4b899cc4e990f22028ba4758a57a53e15c53464614860ec676068b728a2566bd73be0c021d3f91e12b416aea2b7

    • memory/420-2-0x0000000000000000-mapping.dmp
    • memory/1000-6-0x0000000000000000-mapping.dmp
    • memory/1012-3-0x0000000000000000-mapping.dmp
    • memory/2760-7-0x0000000000000000-mapping.dmp
    • memory/2760-8-0x0000000000580000-0x0000000000581000-memory.dmp
      Filesize

      4KB

    • memory/2760-9-0x0000000000000000-mapping.dmp
    • memory/3660-0-0x0000000000000000-mapping.dmp
    • memory/3888-1-0x0000000000000000-mapping.dmp