Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-05-2021 14:12

General

  • Target

    bfa21515e932d430a1c7415d5f6554a499075f2f40f913de56d918eff6693057.exe

  • Size

    284KB

  • MD5

    90a641405523f561b9dbf3c27304d22f

  • SHA1

    b72390e962498c5256ee22f1392d73f47d198829

  • SHA256

    bfa21515e932d430a1c7415d5f6554a499075f2f40f913de56d918eff6693057

  • SHA512

    f799f4438ddefe3d48f815d53935d24e81bfa56a0c130236b8387de68dcd07344d227461ad64a3a0ac7dd28917bfc7795755e88231bbc996b61bd4a9a36ab8a7

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfa21515e932d430a1c7415d5f6554a499075f2f40f913de56d918eff6693057.exe
    "C:\Users\Admin\AppData\Local\Temp\bfa21515e932d430a1c7415d5f6554a499075f2f40f913de56d918eff6693057.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\bfa21515e932d430a1c7415d5f6554a499075f2f40f913de56d918eff6693057.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\bfa21515e932d430a1c7415d5f6554a499075f2f40f913de56d918eff6693057.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1104
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1728
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1720

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      90a641405523f561b9dbf3c27304d22f

      SHA1

      b72390e962498c5256ee22f1392d73f47d198829

      SHA256

      bfa21515e932d430a1c7415d5f6554a499075f2f40f913de56d918eff6693057

      SHA512

      f799f4438ddefe3d48f815d53935d24e81bfa56a0c130236b8387de68dcd07344d227461ad64a3a0ac7dd28917bfc7795755e88231bbc996b61bd4a9a36ab8a7

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      90a641405523f561b9dbf3c27304d22f

      SHA1

      b72390e962498c5256ee22f1392d73f47d198829

      SHA256

      bfa21515e932d430a1c7415d5f6554a499075f2f40f913de56d918eff6693057

      SHA512

      f799f4438ddefe3d48f815d53935d24e81bfa56a0c130236b8387de68dcd07344d227461ad64a3a0ac7dd28917bfc7795755e88231bbc996b61bd4a9a36ab8a7

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      90a641405523f561b9dbf3c27304d22f

      SHA1

      b72390e962498c5256ee22f1392d73f47d198829

      SHA256

      bfa21515e932d430a1c7415d5f6554a499075f2f40f913de56d918eff6693057

      SHA512

      f799f4438ddefe3d48f815d53935d24e81bfa56a0c130236b8387de68dcd07344d227461ad64a3a0ac7dd28917bfc7795755e88231bbc996b61bd4a9a36ab8a7

    • memory/368-69-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/368-59-0x0000000076661000-0x0000000076663000-memory.dmp
      Filesize

      8KB

    • memory/1104-65-0x0000000000000000-mapping.dmp
    • memory/1172-61-0x0000000000000000-mapping.dmp
    • memory/1720-71-0x0000000000000000-mapping.dmp
    • memory/1720-73-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1728-66-0x0000000000000000-mapping.dmp
    • memory/1924-64-0x0000000000000000-mapping.dmp
    • memory/1924-70-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/2032-60-0x0000000000000000-mapping.dmp