Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-11-2020 11:36

General

  • Target

    006252b08e8a073c31d43cc03e1df107.exe

  • Size

    2.7MB

  • MD5

    7744c06d0fea9cd0180167b9e5de2494

  • SHA1

    7dce7ae675e3239682b3a510566f4eff257622ce

  • SHA256

    c5e37df6c487b736d8d99416fe6199c425cfd713b633f15e2d7f4c379331d712

  • SHA512

    bba7331960bf703d3a7384fd80bfb44549a54d659309d12559cf38601f8f273f7e90706aa55364951d1f2d9fb420efbaff3423f12400d49da62b5da3b7288eb6

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\006252b08e8a073c31d43cc03e1df107.exe
    "C:\Users\Admin\AppData\Local\Temp\006252b08e8a073c31d43cc03e1df107.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\Decrypt.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3448
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.sfx.exe
        Install.sfx.exe -pdingdingdingdogdomgngfjnsjnfg -d\Users\Admin\AppData\Roaming\
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3292
        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Install.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Install.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2800
          • C:\Users\Admin\AppData\Local\Temp\y4wizt5q.gsa.exe
            "C:\Users\Admin\AppData\Local\Temp\y4wizt5q.gsa.exe"
            5⤵
            • Modifies WinLogon for persistence
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2844
            • C:\Users\Admin\Documents\Label\System.exe
              "C:\Users\Admin\Documents\Label\System.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1300
              • C:\Windows\SysWOW64\notepad.exe
                notepad
                7⤵
                  PID:3132
            • C:\Users\Admin\AppData\Local\Temp\eiqowt2n.3pa.exe
              "C:\Users\Admin\AppData\Local\Temp\eiqowt2n.3pa.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:3728
              • C:\Users\Admin\AppData\Local\Temp\is-AS1EG.tmp\eiqowt2n.3pa.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-AS1EG.tmp\eiqowt2n.3pa.tmp" /SL5="$10204,56832,0,C:\Users\Admin\AppData\Local\Temp\eiqowt2n.3pa.exe"
                6⤵
                • Executes dropped EXE
                PID:3340
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" ECHO Y "
          3⤵
            PID:3852
          • C:\Windows\SysWOW64\xcopy.exe
            xcopy /s "\Users\Admin\AppData\Roaming\Install.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup"
            3⤵
            • Enumerates system info in registry
            PID:2292

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Decrypt.bat
        MD5

        9fa23714d07fb86619910d2ec534b0bb

        SHA1

        b0ea0f623f0e4b0a4672e748618bee254677cc4e

        SHA256

        d4c16e0a78390f4896e43753daf9a88e55119fb11f46db100e7478b7a71c1973

        SHA512

        253fe7e331b80d39714ce26709810d0980c30bd6755d970c6ce87e8dbaa362f90876d7f0231b238b5a83edc534d10d769e7e547df6876243afdc815122192fee

      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.sfx.exe
        MD5

        fbb4dbb9e9a16e815835967796ad1ad1

        SHA1

        c292bed8147bde727624d3ebb88e802042fab982

        SHA256

        6846870c61ae1fa37920189095f53d6bd46eb762d43682a50a12d453476606ec

        SHA512

        16587311ed6ca829b69facf2dff0b7da48265702c88c890cc6341450e7bebe4f906fd6f2dcabcda52d0dce5559f6ef13c3c2d7fd0d87e3379bf5a728bf0dc9ad

      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.sfx.exe
        MD5

        fbb4dbb9e9a16e815835967796ad1ad1

        SHA1

        c292bed8147bde727624d3ebb88e802042fab982

        SHA256

        6846870c61ae1fa37920189095f53d6bd46eb762d43682a50a12d453476606ec

        SHA512

        16587311ed6ca829b69facf2dff0b7da48265702c88c890cc6341450e7bebe4f906fd6f2dcabcda52d0dce5559f6ef13c3c2d7fd0d87e3379bf5a728bf0dc9ad

      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Install.exe
        MD5

        0b9601c5d801de1ce0414855e52af119

        SHA1

        12d14e2c9b3d999270f6bae8ea373382aff0389a

        SHA256

        14cbd55c2eb162235a78c42f61941ac6d64c28ab770eb0395f8a7d6de85ac48e

        SHA512

        804da68b6567b7511bf0ecfb936de9534342ca94e74a39f262bb171f8547eb62c6dc7cb84c3d797fdeb6699bf1a127b1ede9a77f0b2fa0ffd2433865f60dfb90

      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Install.exe
        MD5

        0b9601c5d801de1ce0414855e52af119

        SHA1

        12d14e2c9b3d999270f6bae8ea373382aff0389a

        SHA256

        14cbd55c2eb162235a78c42f61941ac6d64c28ab770eb0395f8a7d6de85ac48e

        SHA512

        804da68b6567b7511bf0ecfb936de9534342ca94e74a39f262bb171f8547eb62c6dc7cb84c3d797fdeb6699bf1a127b1ede9a77f0b2fa0ffd2433865f60dfb90

      • C:\Users\Admin\AppData\Local\Temp\eiqowt2n.3pa.exe
        MD5

        3bb4d7274a9e76c55e4816be94117c41

        SHA1

        a77a9f9d438514cd986b9002a29cff70b26522e5

        SHA256

        23b50fdc5d7cebb068f60ad28205577cd6bfd4b35e1c273423e55e01c75a103e

        SHA512

        d9ed4e4a7c6b3568a0d897ac12db4800283451c128530cca4ac03e8b0c38e78b3e60c2c9bc059416ebd38bb75f693c007ecf07c7576769647d49c7adc81bee2f

      • C:\Users\Admin\AppData\Local\Temp\eiqowt2n.3pa.exe
        MD5

        3bb4d7274a9e76c55e4816be94117c41

        SHA1

        a77a9f9d438514cd986b9002a29cff70b26522e5

        SHA256

        23b50fdc5d7cebb068f60ad28205577cd6bfd4b35e1c273423e55e01c75a103e

        SHA512

        d9ed4e4a7c6b3568a0d897ac12db4800283451c128530cca4ac03e8b0c38e78b3e60c2c9bc059416ebd38bb75f693c007ecf07c7576769647d49c7adc81bee2f

      • C:\Users\Admin\AppData\Local\Temp\is-AS1EG.tmp\eiqowt2n.3pa.tmp
        MD5

        a2c4d52c66b4b399facadb8cc8386745

        SHA1

        c326304c56a52a3e5bfbdce2fef54604a0c653e0

        SHA256

        6c0465ce64c07e729c399a338705941d77727c7d089430957df3e91a416e9d2a

        SHA512

        2a66256ff8535e2b300aa0ca27b76e85d42422b0aaf5e7e6d055f7abb9e338929c979e185c6be8918d920fb134b7f28a76b714579cacb8ace09000c046dd34d6

      • C:\Users\Admin\AppData\Local\Temp\is-AS1EG.tmp\eiqowt2n.3pa.tmp
        MD5

        a2c4d52c66b4b399facadb8cc8386745

        SHA1

        c326304c56a52a3e5bfbdce2fef54604a0c653e0

        SHA256

        6c0465ce64c07e729c399a338705941d77727c7d089430957df3e91a416e9d2a

        SHA512

        2a66256ff8535e2b300aa0ca27b76e85d42422b0aaf5e7e6d055f7abb9e338929c979e185c6be8918d920fb134b7f28a76b714579cacb8ace09000c046dd34d6

      • C:\Users\Admin\AppData\Local\Temp\y4wizt5q.gsa.exe
        MD5

        d1cfbc0f04971a4b80cdad65aa7b54a3

        SHA1

        e562a1ed9650a750847171780efd14ac57e941e0

        SHA256

        ef1fd20bf82f64e45f52176ee0521b456975bf62970671cc6f1bc2dd8c388341

        SHA512

        2eb5f6a051efad1fabc627f607d3c3acc16f17d29e12a9e8315e3ce83ccf139b74c277d55895e229b698aaeb7014795a88014724cf1247bd3502a9c5df76634d

      • C:\Users\Admin\AppData\Local\Temp\y4wizt5q.gsa.exe
        MD5

        d1cfbc0f04971a4b80cdad65aa7b54a3

        SHA1

        e562a1ed9650a750847171780efd14ac57e941e0

        SHA256

        ef1fd20bf82f64e45f52176ee0521b456975bf62970671cc6f1bc2dd8c388341

        SHA512

        2eb5f6a051efad1fabc627f607d3c3acc16f17d29e12a9e8315e3ce83ccf139b74c277d55895e229b698aaeb7014795a88014724cf1247bd3502a9c5df76634d

      • C:\Users\Admin\Documents\Label\System.exe
        MD5

        d1cfbc0f04971a4b80cdad65aa7b54a3

        SHA1

        e562a1ed9650a750847171780efd14ac57e941e0

        SHA256

        ef1fd20bf82f64e45f52176ee0521b456975bf62970671cc6f1bc2dd8c388341

        SHA512

        2eb5f6a051efad1fabc627f607d3c3acc16f17d29e12a9e8315e3ce83ccf139b74c277d55895e229b698aaeb7014795a88014724cf1247bd3502a9c5df76634d

      • C:\Users\Admin\Documents\Label\System.exe
        MD5

        d1cfbc0f04971a4b80cdad65aa7b54a3

        SHA1

        e562a1ed9650a750847171780efd14ac57e941e0

        SHA256

        ef1fd20bf82f64e45f52176ee0521b456975bf62970671cc6f1bc2dd8c388341

        SHA512

        2eb5f6a051efad1fabc627f607d3c3acc16f17d29e12a9e8315e3ce83ccf139b74c277d55895e229b698aaeb7014795a88014724cf1247bd3502a9c5df76634d

      • memory/1300-17-0x0000000000000000-mapping.dmp
      • memory/2292-24-0x0000000000000000-mapping.dmp
      • memory/2800-5-0x0000000000000000-mapping.dmp
      • memory/2844-8-0x0000000000000000-mapping.dmp
      • memory/3132-20-0x0000000000000000-mapping.dmp
      • memory/3132-21-0x00000000011C0000-0x00000000011C1000-memory.dmp
        Filesize

        4KB

      • memory/3132-22-0x0000000000000000-mapping.dmp
      • memory/3292-2-0x0000000000000000-mapping.dmp
      • memory/3340-14-0x0000000000000000-mapping.dmp
      • memory/3448-0-0x0000000000000000-mapping.dmp
      • memory/3728-11-0x0000000000000000-mapping.dmp
      • memory/3852-23-0x0000000000000000-mapping.dmp