Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-05-2021 03:18

General

  • Target

    0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe

  • Size

    252KB

  • MD5

    22000f146a3b2f235ac1720fc849c5d0

  • SHA1

    6ed142e261164c019f66eae1d896d80a269dadef

  • SHA256

    0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2

  • SHA512

    0cee86d7864b98bb9dbdbe8ef6829ecf0660033b6a5ea2eeb1aabd7accbdad0c57c4261433c8034c6a0771e1a615f371acd203f7ab79243d99135aa363634c58

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe
    "C:\Users\Admin\AppData\Local\Temp\0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3692
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1032
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1572
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1836
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2364
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:2804

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      22000f146a3b2f235ac1720fc849c5d0

      SHA1

      6ed142e261164c019f66eae1d896d80a269dadef

      SHA256

      0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2

      SHA512

      0cee86d7864b98bb9dbdbe8ef6829ecf0660033b6a5ea2eeb1aabd7accbdad0c57c4261433c8034c6a0771e1a615f371acd203f7ab79243d99135aa363634c58

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      22000f146a3b2f235ac1720fc849c5d0

      SHA1

      6ed142e261164c019f66eae1d896d80a269dadef

      SHA256

      0e0d67c8f4801bef0dd89bdf70eb47eb815b01f2ae9b34215188cf92438453d2

      SHA512

      0cee86d7864b98bb9dbdbe8ef6829ecf0660033b6a5ea2eeb1aabd7accbdad0c57c4261433c8034c6a0771e1a615f371acd203f7ab79243d99135aa363634c58

    • memory/1032-115-0x0000000000000000-mapping.dmp
    • memory/1176-116-0x0000000000000000-mapping.dmp
    • memory/1572-117-0x0000000000000000-mapping.dmp
    • memory/1836-118-0x0000000000000000-mapping.dmp
    • memory/2364-119-0x0000000000000000-mapping.dmp
    • memory/2364-123-0x0000000002130000-0x0000000002131000-memory.dmp
      Filesize

      4KB

    • memory/2804-122-0x0000000000000000-mapping.dmp
    • memory/2804-124-0x0000000002CA0000-0x0000000002CA1000-memory.dmp
      Filesize

      4KB

    • memory/3692-114-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
      Filesize

      4KB