Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-05-2021 08:24

General

  • Target

    965c44e42eed1cf973292171363735be199a1e914da22a402dc1c019b69dbd22.exe

  • Size

    740KB

  • MD5

    7a03a13ed4082028a93e64d744cd6c31

  • SHA1

    d2c133f83b8e6907411f96008036cb5add897c37

  • SHA256

    965c44e42eed1cf973292171363735be199a1e914da22a402dc1c019b69dbd22

  • SHA512

    6f4c7e42cc4c23f0882a1d7090487d3430c64f89631a42a00c894fad1b56b7a0320f872c0b2e0048b2c2d41ecd569786ee66b497a97b780649345e1568fc61e0

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\965c44e42eed1cf973292171363735be199a1e914da22a402dc1c019b69dbd22.exe
    "C:\Users\Admin\AppData\Local\Temp\965c44e42eed1cf973292171363735be199a1e914da22a402dc1c019b69dbd22.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      C:\Users\Admin\AppData\Local\Temp\tmp.exe
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4040
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        PID:200
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\tmp.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:2316
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1964
      • C:\Windows\Windows Update\winupdate.exe
        "C:\Windows\Windows Update\winupdate.exe"
        3⤵
        • Modifies firewall policy service
        • Modifies security service
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • System policy modification
        PID:2100
      • C:\Windows\SysWOW64\notepad.exe
        C:\Windows\SysWOW64\notepad.exe
        3⤵
          PID:3828

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      MD5

      4d97a5d80be972483e90aa1e4f848347

      SHA1

      b127f774134b97aeb9f930a9179b08e36ad1a1b3

      SHA256

      f6a9004f6c7c09a92e209d5c2cb0c107be3aa4276207f504f9c9d577489788c2

      SHA512

      1b5afd2a8d121aaff0bfbbea28eed4f31be0e6fd15d4a817ea1e17082d52359f5ffb493d12bfd5587c36b3766a45eae9f4f6ab1eb1e1c177b4362a5dd1a8a7da

    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      MD5

      4d97a5d80be972483e90aa1e4f848347

      SHA1

      b127f774134b97aeb9f930a9179b08e36ad1a1b3

      SHA256

      f6a9004f6c7c09a92e209d5c2cb0c107be3aa4276207f504f9c9d577489788c2

      SHA512

      1b5afd2a8d121aaff0bfbbea28eed4f31be0e6fd15d4a817ea1e17082d52359f5ffb493d12bfd5587c36b3766a45eae9f4f6ab1eb1e1c177b4362a5dd1a8a7da

    • C:\Windows\Windows Update\winupdate.exe
      MD5

      4d97a5d80be972483e90aa1e4f848347

      SHA1

      b127f774134b97aeb9f930a9179b08e36ad1a1b3

      SHA256

      f6a9004f6c7c09a92e209d5c2cb0c107be3aa4276207f504f9c9d577489788c2

      SHA512

      1b5afd2a8d121aaff0bfbbea28eed4f31be0e6fd15d4a817ea1e17082d52359f5ffb493d12bfd5587c36b3766a45eae9f4f6ab1eb1e1c177b4362a5dd1a8a7da

    • C:\Windows\Windows Update\winupdate.exe
      MD5

      4d97a5d80be972483e90aa1e4f848347

      SHA1

      b127f774134b97aeb9f930a9179b08e36ad1a1b3

      SHA256

      f6a9004f6c7c09a92e209d5c2cb0c107be3aa4276207f504f9c9d577489788c2

      SHA512

      1b5afd2a8d121aaff0bfbbea28eed4f31be0e6fd15d4a817ea1e17082d52359f5ffb493d12bfd5587c36b3766a45eae9f4f6ab1eb1e1c177b4362a5dd1a8a7da

    • memory/200-123-0x00000000006B0000-0x00000000007FA000-memory.dmp
      Filesize

      1.3MB

    • memory/200-120-0x0000000000000000-mapping.dmp
    • memory/1964-122-0x0000000000000000-mapping.dmp
    • memory/2100-124-0x0000000000000000-mapping.dmp
    • memory/2100-129-0x0000000002020000-0x0000000002021000-memory.dmp
      Filesize

      4KB

    • memory/2316-121-0x0000000000000000-mapping.dmp
    • memory/3828-127-0x0000000000000000-mapping.dmp
    • memory/3828-128-0x0000000003590000-0x0000000003591000-memory.dmp
      Filesize

      4KB

    • memory/4040-116-0x0000000000000000-mapping.dmp
    • memory/4040-119-0x0000000002240000-0x0000000002241000-memory.dmp
      Filesize

      4KB