Analysis

  • max time kernel
    150s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-11-2020 17:48

General

  • Target

    fd67a9e95f6d0b78948950ed2e73ea275c7c5155d0e04d39f3dfebf8659ae806.exe

  • Size

    251KB

  • MD5

    32fc438bb5f1cb7368b8e01a47f2d574

  • SHA1

    6b9e4dad2546a0e62c7bbb12a24329bec522532b

  • SHA256

    fd67a9e95f6d0b78948950ed2e73ea275c7c5155d0e04d39f3dfebf8659ae806

  • SHA512

    9205ee338417f4833b40c1c03e7be3079b583726054750ee6d033e16e395e9f5ddaeb463ef827e99368e36751bb6a3ead0e6f649a8cd4e28a83528c4aebdb41c

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd67a9e95f6d0b78948950ed2e73ea275c7c5155d0e04d39f3dfebf8659ae806.exe
    "C:\Users\Admin\AppData\Local\Temp\fd67a9e95f6d0b78948950ed2e73ea275c7c5155d0e04d39f3dfebf8659ae806.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:240
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\fd67a9e95f6d0b78948950ed2e73ea275c7c5155d0e04d39f3dfebf8659ae806.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\fd67a9e95f6d0b78948950ed2e73ea275c7c5155d0e04d39f3dfebf8659ae806.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1784
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1104
    • C:\Users\Admin\AppData\Roaming\Temp\Microsoft.NET.exe
      "C:\Users\Admin\AppData\Roaming\Temp\Microsoft.NET.exe"
      2⤵
      • Modifies security service
      • Executes dropped EXE
      • Windows security modification
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:628

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    5
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Temp\Microsoft.NET.exe
      MD5

      32fc438bb5f1cb7368b8e01a47f2d574

      SHA1

      6b9e4dad2546a0e62c7bbb12a24329bec522532b

      SHA256

      fd67a9e95f6d0b78948950ed2e73ea275c7c5155d0e04d39f3dfebf8659ae806

      SHA512

      9205ee338417f4833b40c1c03e7be3079b583726054750ee6d033e16e395e9f5ddaeb463ef827e99368e36751bb6a3ead0e6f649a8cd4e28a83528c4aebdb41c

    • C:\Users\Admin\AppData\Roaming\Temp\Microsoft.NET.exe
      MD5

      32fc438bb5f1cb7368b8e01a47f2d574

      SHA1

      6b9e4dad2546a0e62c7bbb12a24329bec522532b

      SHA256

      fd67a9e95f6d0b78948950ed2e73ea275c7c5155d0e04d39f3dfebf8659ae806

      SHA512

      9205ee338417f4833b40c1c03e7be3079b583726054750ee6d033e16e395e9f5ddaeb463ef827e99368e36751bb6a3ead0e6f649a8cd4e28a83528c4aebdb41c

    • \Users\Admin\AppData\Roaming\Temp\Microsoft.NET.exe
      MD5

      32fc438bb5f1cb7368b8e01a47f2d574

      SHA1

      6b9e4dad2546a0e62c7bbb12a24329bec522532b

      SHA256

      fd67a9e95f6d0b78948950ed2e73ea275c7c5155d0e04d39f3dfebf8659ae806

      SHA512

      9205ee338417f4833b40c1c03e7be3079b583726054750ee6d033e16e395e9f5ddaeb463ef827e99368e36751bb6a3ead0e6f649a8cd4e28a83528c4aebdb41c

    • \Users\Admin\AppData\Roaming\Temp\Microsoft.NET.exe
      MD5

      32fc438bb5f1cb7368b8e01a47f2d574

      SHA1

      6b9e4dad2546a0e62c7bbb12a24329bec522532b

      SHA256

      fd67a9e95f6d0b78948950ed2e73ea275c7c5155d0e04d39f3dfebf8659ae806

      SHA512

      9205ee338417f4833b40c1c03e7be3079b583726054750ee6d033e16e395e9f5ddaeb463ef827e99368e36751bb6a3ead0e6f649a8cd4e28a83528c4aebdb41c

    • memory/628-9-0x0000000000000000-mapping.dmp
    • memory/628-11-0x0000000000000000-mapping.dmp
    • memory/628-10-0x00000000001E0000-0x00000000001E1000-memory.dmp
      Filesize

      4KB

    • memory/1104-6-0x0000000000000000-mapping.dmp
    • memory/1704-5-0x0000000000000000-mapping.dmp
    • memory/1784-2-0x0000000000000000-mapping.dmp
    • memory/2008-0-0x0000000000000000-mapping.dmp
    • memory/2040-1-0x0000000000000000-mapping.dmp