Analysis

  • max time kernel
    151s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-11-2020 17:41

General

  • Target

    62a1ff600ffae28164b1012e08717a87a2ab69fa49f165204092a449201b07c6.exe

  • Size

    283KB

  • MD5

    250c1edca599ee5249e355479e43cbed

  • SHA1

    3bf1484a1b5cbbee4b04f97c6c6922d9a5453d3c

  • SHA256

    62a1ff600ffae28164b1012e08717a87a2ab69fa49f165204092a449201b07c6

  • SHA512

    c358655cb6244abae04634451ef2d8b2fa4d7b226d4473d92eed4b05a5bbaa5c42be67e00a98edc75bea50a7468ca62b0153696ce6c789223bcbcb70d025c774

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62a1ff600ffae28164b1012e08717a87a2ab69fa49f165204092a449201b07c6.exe
    "C:\Users\Admin\AppData\Local\Temp\62a1ff600ffae28164b1012e08717a87a2ab69fa49f165204092a449201b07c6.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:944
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\62a1ff600ffae28164b1012e08717a87a2ab69fa49f165204092a449201b07c6.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3356
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\62a1ff600ffae28164b1012e08717a87a2ab69fa49f165204092a449201b07c6.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:3520
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:3508
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Executes dropped EXE
      • Windows security modification
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:800
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:2380

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    2
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    7
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      250c1edca599ee5249e355479e43cbed

      SHA1

      3bf1484a1b5cbbee4b04f97c6c6922d9a5453d3c

      SHA256

      62a1ff600ffae28164b1012e08717a87a2ab69fa49f165204092a449201b07c6

      SHA512

      c358655cb6244abae04634451ef2d8b2fa4d7b226d4473d92eed4b05a5bbaa5c42be67e00a98edc75bea50a7468ca62b0153696ce6c789223bcbcb70d025c774

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      250c1edca599ee5249e355479e43cbed

      SHA1

      3bf1484a1b5cbbee4b04f97c6c6922d9a5453d3c

      SHA256

      62a1ff600ffae28164b1012e08717a87a2ab69fa49f165204092a449201b07c6

      SHA512

      c358655cb6244abae04634451ef2d8b2fa4d7b226d4473d92eed4b05a5bbaa5c42be67e00a98edc75bea50a7468ca62b0153696ce6c789223bcbcb70d025c774

    • memory/800-2-0x0000000000000000-mapping.dmp
    • memory/2380-5-0x0000000000000000-mapping.dmp
    • memory/2380-6-0x0000000002E30000-0x0000000002E31000-memory.dmp
      Filesize

      4KB

    • memory/2380-7-0x0000000000000000-mapping.dmp
    • memory/2912-1-0x0000000000000000-mapping.dmp
    • memory/3356-0-0x0000000000000000-mapping.dmp
    • memory/3508-9-0x0000000000000000-mapping.dmp
    • memory/3520-8-0x0000000000000000-mapping.dmp