Analysis

  • max time kernel
    158s
  • max time network
    164s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    31-08-2021 06:53

General

  • Target

    074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f.exe

  • Size

    318KB

  • MD5

    a49f8963a4c3949b06e4301caa2de435

  • SHA1

    2784038e702ea56c70b56d0ba2dab6dac5512746

  • SHA256

    074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f

  • SHA512

    f3b43f49bb38c7ff98eae0657a272d1b877a76586b0226969f8c6f5063b80fcce675ad49fa727b9dd68d32b300c8472ceb3e2ca0d38c629fdd8aded948b9208d

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f.exe
    "C:\Users\Admin\AppData\Local\Temp\074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:640
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3832
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:4056
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3852
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:416
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:2524
    • C:\ProgramData\Microsoft\Windows\Start Menu\S1\updater.exe
      "C:\ProgramData\Microsoft\Windows\Start Menu\S1\updater.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3380
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:3908

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\S1\updater.exe
      MD5

      a49f8963a4c3949b06e4301caa2de435

      SHA1

      2784038e702ea56c70b56d0ba2dab6dac5512746

      SHA256

      074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f

      SHA512

      f3b43f49bb38c7ff98eae0657a272d1b877a76586b0226969f8c6f5063b80fcce675ad49fa727b9dd68d32b300c8472ceb3e2ca0d38c629fdd8aded948b9208d

    • C:\ProgramData\Microsoft\Windows\Start Menu\S1\updater.exe
      MD5

      a49f8963a4c3949b06e4301caa2de435

      SHA1

      2784038e702ea56c70b56d0ba2dab6dac5512746

      SHA256

      074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f

      SHA512

      f3b43f49bb38c7ff98eae0657a272d1b877a76586b0226969f8c6f5063b80fcce675ad49fa727b9dd68d32b300c8472ceb3e2ca0d38c629fdd8aded948b9208d

    • memory/416-118-0x0000000000000000-mapping.dmp
    • memory/640-114-0x00000000007B0000-0x00000000007B1000-memory.dmp
      Filesize

      4KB

    • memory/2524-126-0x00000000004F0000-0x000000000059E000-memory.dmp
      Filesize

      696KB

    • memory/2524-117-0x0000000000000000-mapping.dmp
    • memory/3380-120-0x0000000000000000-mapping.dmp
    • memory/3380-124-0x0000000000650000-0x0000000000651000-memory.dmp
      Filesize

      4KB

    • memory/3832-115-0x0000000000000000-mapping.dmp
    • memory/3852-116-0x0000000000000000-mapping.dmp
    • memory/3908-123-0x0000000000000000-mapping.dmp
    • memory/3908-125-0x0000000003300000-0x0000000003301000-memory.dmp
      Filesize

      4KB

    • memory/4056-119-0x0000000000000000-mapping.dmp