Analysis

  • max time kernel
    160s
  • max time network
    197s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    31-08-2021 06:53

General

  • Target

    074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f.exe

  • Size

    318KB

  • MD5

    a49f8963a4c3949b06e4301caa2de435

  • SHA1

    2784038e702ea56c70b56d0ba2dab6dac5512746

  • SHA256

    074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f

  • SHA512

    f3b43f49bb38c7ff98eae0657a272d1b877a76586b0226969f8c6f5063b80fcce675ad49fa727b9dd68d32b300c8472ceb3e2ca0d38c629fdd8aded948b9208d

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f.exe
    "C:\Users\Admin\AppData\Local\Temp\074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:640
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:988
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1532
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:688
    • C:\ProgramData\Microsoft\Windows\Start Menu\S1\updater.exe
      "C:\ProgramData\Microsoft\Windows\Start Menu\S1\updater.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1616

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\S1\updater.exe
      MD5

      a49f8963a4c3949b06e4301caa2de435

      SHA1

      2784038e702ea56c70b56d0ba2dab6dac5512746

      SHA256

      074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f

      SHA512

      f3b43f49bb38c7ff98eae0657a272d1b877a76586b0226969f8c6f5063b80fcce675ad49fa727b9dd68d32b300c8472ceb3e2ca0d38c629fdd8aded948b9208d

    • C:\ProgramData\Microsoft\Windows\Start Menu\S1\updater.exe
      MD5

      a49f8963a4c3949b06e4301caa2de435

      SHA1

      2784038e702ea56c70b56d0ba2dab6dac5512746

      SHA256

      074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f

      SHA512

      f3b43f49bb38c7ff98eae0657a272d1b877a76586b0226969f8c6f5063b80fcce675ad49fa727b9dd68d32b300c8472ceb3e2ca0d38c629fdd8aded948b9208d

    • \ProgramData\Microsoft\Windows\Start Menu\S1\updater.exe
      MD5

      a49f8963a4c3949b06e4301caa2de435

      SHA1

      2784038e702ea56c70b56d0ba2dab6dac5512746

      SHA256

      074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f

      SHA512

      f3b43f49bb38c7ff98eae0657a272d1b877a76586b0226969f8c6f5063b80fcce675ad49fa727b9dd68d32b300c8472ceb3e2ca0d38c629fdd8aded948b9208d

    • \ProgramData\Microsoft\Windows\Start Menu\S1\updater.exe
      MD5

      a49f8963a4c3949b06e4301caa2de435

      SHA1

      2784038e702ea56c70b56d0ba2dab6dac5512746

      SHA256

      074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f

      SHA512

      f3b43f49bb38c7ff98eae0657a272d1b877a76586b0226969f8c6f5063b80fcce675ad49fa727b9dd68d32b300c8472ceb3e2ca0d38c629fdd8aded948b9208d

    • \ProgramData\Microsoft\Windows\Start Menu\S1\updater.exe
      MD5

      a49f8963a4c3949b06e4301caa2de435

      SHA1

      2784038e702ea56c70b56d0ba2dab6dac5512746

      SHA256

      074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f

      SHA512

      f3b43f49bb38c7ff98eae0657a272d1b877a76586b0226969f8c6f5063b80fcce675ad49fa727b9dd68d32b300c8472ceb3e2ca0d38c629fdd8aded948b9208d

    • \ProgramData\Microsoft\Windows\Start Menu\S1\updater.exe
      MD5

      a49f8963a4c3949b06e4301caa2de435

      SHA1

      2784038e702ea56c70b56d0ba2dab6dac5512746

      SHA256

      074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f

      SHA512

      f3b43f49bb38c7ff98eae0657a272d1b877a76586b0226969f8c6f5063b80fcce675ad49fa727b9dd68d32b300c8472ceb3e2ca0d38c629fdd8aded948b9208d

    • memory/640-65-0x0000000000000000-mapping.dmp
    • memory/688-66-0x0000000000000000-mapping.dmp
    • memory/688-78-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/988-63-0x0000000000000000-mapping.dmp
    • memory/1352-62-0x0000000000000000-mapping.dmp
    • memory/1532-64-0x0000000000000000-mapping.dmp
    • memory/1616-76-0x0000000000000000-mapping.dmp
    • memory/1616-80-0x00000000001F0000-0x00000000001F1000-memory.dmp
      Filesize

      4KB

    • memory/1852-69-0x0000000000000000-mapping.dmp
    • memory/1852-79-0x00000000002B0000-0x00000000002B1000-memory.dmp
      Filesize

      4KB

    • memory/1900-60-0x00000000762C1000-0x00000000762C3000-memory.dmp
      Filesize

      8KB

    • memory/1900-61-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB