Resubmissions

02-09-2021 10:21

210902-6nr3zm1qya 10

15-05-2021 13:00

210515-3jn65bnc6x 10

Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    02-09-2021 10:21

General

  • Target

    198d51cd77f96832b3f6c733455ce8921e153fd31542e7a3e89a788ab792ede8.exe

  • Size

    3.9MB

  • MD5

    1172133c5174fcc69b7376efe3cdf91d

  • SHA1

    7492a278541a7161eb4deb3829deb9bccffe91a7

  • SHA256

    198d51cd77f96832b3f6c733455ce8921e153fd31542e7a3e89a788ab792ede8

  • SHA512

    41315d272ac32c052944860ba97e966a8e0a7aad4e17a9c1ba6ae5e8ee2fc522c5f5187665541e1858be0c4bc8f71d9940c6623f190cc46e5445abb723ed3404

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\198d51cd77f96832b3f6c733455ce8921e153fd31542e7a3e89a788ab792ede8.exe
    "C:\Users\Admin\AppData\Local\Temp\198d51cd77f96832b3f6c733455ce8921e153fd31542e7a3e89a788ab792ede8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4476
    • C:\Users\Admin\AppData\Local\Temp\YahooD.exe
      "C:\Users\Admin\AppData\Local\Temp\YahooD.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5064
      • C:\Users\Admin\AppData\Local\Temp\192.exe
        C:\Users\Admin\AppData\Local\Temp\192.exe
        3⤵
        • Modifies WinLogon for persistence
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3852
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3992
          • C:\Windows\SysWOW64\attrib.exe
            attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
            5⤵
            • Views/modifies file attributes
            PID:4300
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1928
          • C:\Windows\SysWOW64\attrib.exe
            attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
            5⤵
            • Views/modifies file attributes
            PID:4276
        • C:\Users\Admin\AppData\Roaming\Program Files\7-Zip\Zip.exe
          "C:\Users\Admin\AppData\Roaming\Program Files\7-Zip\Zip.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4260
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            5⤵
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:3268
    • C:\Users\Admin\AppData\Local\Temp\Y!Disruption.exe
      "C:\Users\Admin\AppData\Local\Temp\Y!Disruption.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:5112

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\192.exe
    MD5

    1fd8280bcea9dad2648bd791eaf7c6c2

    SHA1

    db71d7e856b0b18ca46ca9542f7aae5faaf2ab42

    SHA256

    3ae9046697489f5359a7b5e01f2edc1bdaa7ba428c995e2aca33c0c4943d0c32

    SHA512

    bebce9cd7e7f1c6789abfd8cfd2510276a25550da6bd713f3fa4aa9e2c8378d8856476891608a3abb024fb3735cd381b6b99b621bae8a26fc3b28690a7fa2503

  • C:\Users\Admin\AppData\Local\Temp\192.exe
    MD5

    1fd8280bcea9dad2648bd791eaf7c6c2

    SHA1

    db71d7e856b0b18ca46ca9542f7aae5faaf2ab42

    SHA256

    3ae9046697489f5359a7b5e01f2edc1bdaa7ba428c995e2aca33c0c4943d0c32

    SHA512

    bebce9cd7e7f1c6789abfd8cfd2510276a25550da6bd713f3fa4aa9e2c8378d8856476891608a3abb024fb3735cd381b6b99b621bae8a26fc3b28690a7fa2503

  • C:\Users\Admin\AppData\Local\Temp\Y!Disruption.exe
    MD5

    b36656b020dc4650336938ee68584478

    SHA1

    e41ba229c62e47b7a202ceba28d707e37ce5420d

    SHA256

    b7502d34e6f0fb5adf94e52b1b3054a8ecef9008fec02419219891a7677fffea

    SHA512

    6915577524aa980f45ec2bc1d5b52fa9b31ae6e63ebf403b6b900a2ca53cb741a2a43b7871a373de49e4d75bf75548a94caff18c4177aea4795dc1a0cd95ca3b

  • C:\Users\Admin\AppData\Local\Temp\Y!Disruption.exe
    MD5

    b36656b020dc4650336938ee68584478

    SHA1

    e41ba229c62e47b7a202ceba28d707e37ce5420d

    SHA256

    b7502d34e6f0fb5adf94e52b1b3054a8ecef9008fec02419219891a7677fffea

    SHA512

    6915577524aa980f45ec2bc1d5b52fa9b31ae6e63ebf403b6b900a2ca53cb741a2a43b7871a373de49e4d75bf75548a94caff18c4177aea4795dc1a0cd95ca3b

  • C:\Users\Admin\AppData\Local\Temp\YahooD.exe
    MD5

    3e07cdbbaef9e033dc30a360a7896403

    SHA1

    5beee4f051cf330e8f024eb2be3645630a7133f4

    SHA256

    d8d52d1a8ae209b1ae09281e2eacf4a0f2c9fb0625220897eca41b4d26adabf0

    SHA512

    dd8025bc22b646757b046d83c339849ce1949f9af06720e6016278050445bc379dc57e0bbfb57ffef05152f61446c0df2574098712c13ef609d0f298929fdf0d

  • C:\Users\Admin\AppData\Local\Temp\YahooD.exe
    MD5

    3e07cdbbaef9e033dc30a360a7896403

    SHA1

    5beee4f051cf330e8f024eb2be3645630a7133f4

    SHA256

    d8d52d1a8ae209b1ae09281e2eacf4a0f2c9fb0625220897eca41b4d26adabf0

    SHA512

    dd8025bc22b646757b046d83c339849ce1949f9af06720e6016278050445bc379dc57e0bbfb57ffef05152f61446c0df2574098712c13ef609d0f298929fdf0d

  • C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat
    MD5

    b774ae3fb1da087e1f83b4f7b2060e5a

    SHA1

    97eb9be49ac3af9c851c9e1e84e32bfd53e325a8

    SHA256

    adaf4a84b41e410b02e261cfd0fe7739d98647eab73c3badd32ac6e39f26351b

    SHA512

    f75d0f95f7306d26a12b414bfe37b97fbd37546cb3c6e403def7077329ddffb4b45d5c5f0ba0e7bb6d72851d2d691b0a85267beead42f7cbf2e8c3d45a3b4701

  • C:\Users\Admin\AppData\Roaming\Program Files\7-Zip\Zip.exe
    MD5

    1fd8280bcea9dad2648bd791eaf7c6c2

    SHA1

    db71d7e856b0b18ca46ca9542f7aae5faaf2ab42

    SHA256

    3ae9046697489f5359a7b5e01f2edc1bdaa7ba428c995e2aca33c0c4943d0c32

    SHA512

    bebce9cd7e7f1c6789abfd8cfd2510276a25550da6bd713f3fa4aa9e2c8378d8856476891608a3abb024fb3735cd381b6b99b621bae8a26fc3b28690a7fa2503

  • C:\Users\Admin\AppData\Roaming\Program Files\7-Zip\Zip.exe
    MD5

    1fd8280bcea9dad2648bd791eaf7c6c2

    SHA1

    db71d7e856b0b18ca46ca9542f7aae5faaf2ab42

    SHA256

    3ae9046697489f5359a7b5e01f2edc1bdaa7ba428c995e2aca33c0c4943d0c32

    SHA512

    bebce9cd7e7f1c6789abfd8cfd2510276a25550da6bd713f3fa4aa9e2c8378d8856476891608a3abb024fb3735cd381b6b99b621bae8a26fc3b28690a7fa2503

  • memory/1928-131-0x0000000000000000-mapping.dmp
  • memory/3268-139-0x000000000049F92C-mapping.dmp
  • memory/3268-138-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/3852-129-0x0000000002380000-0x0000000002381000-memory.dmp
    Filesize

    4KB

  • memory/3852-122-0x0000000000000000-mapping.dmp
  • memory/3992-130-0x0000000000000000-mapping.dmp
  • memory/4260-142-0x0000000000540000-0x00000000005EE000-memory.dmp
    Filesize

    696KB

  • memory/4260-135-0x0000000000000000-mapping.dmp
  • memory/4276-134-0x0000000000000000-mapping.dmp
  • memory/4300-133-0x0000000000000000-mapping.dmp
  • memory/4476-115-0x0000000001350000-0x0000000001352000-memory.dmp
    Filesize

    8KB

  • memory/5064-128-0x00000000025B0000-0x00000000025B2000-memory.dmp
    Filesize

    8KB

  • memory/5064-116-0x0000000000000000-mapping.dmp
  • memory/5112-118-0x0000000000000000-mapping.dmp