Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    23-09-2021 07:02

General

  • Target

    f9b5b222b0911d095cdae3ae34c5c3f647ff0c08b40246fcabd3e7a03abcbb30.exe

  • Size

    1.7MB

  • MD5

    8e6fb813fdbfb1b6815c8f7c47a5ac13

  • SHA1

    4b8c92a3a6c63d6c296b0c121619b23599168030

  • SHA256

    f9b5b222b0911d095cdae3ae34c5c3f647ff0c08b40246fcabd3e7a03abcbb30

  • SHA512

    374fab3c87d3e03fd14081939833b1ac6192d7c35d86e6fef936bc6fd15f80e4b9f6fa09dd1bf8ba60b75f97e5603783c1b28fc673e47a4c9bc44bbaebdf28f4

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 5 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 7 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9b5b222b0911d095cdae3ae34c5c3f647ff0c08b40246fcabd3e7a03abcbb30.exe
    "C:\Users\Admin\AppData\Local\Temp\f9b5b222b0911d095cdae3ae34c5c3f647ff0c08b40246fcabd3e7a03abcbb30.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Users\Admin\AppData\Local\Temp\CHROME.EXE
      "C:\Users\Admin\AppData\Local\Temp\CHROME.EXE"
      2⤵
      • Executes dropped EXE
      PID:1988
    • C:\Users\Admin\AppData\Local\Temp\RAT.EXE
      "C:\Users\Admin\AppData\Local\Temp\RAT.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\RAT.EXE" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\RAT.EXE" +s +h
          4⤵
          • Views/modifies file attributes
          PID:1620
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1584
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Views/modifies file attributes
          PID:2016
      • C:\Users\Admin\AppData\Local\Temp\CHROME.EXE
        "C:\Users\Admin\AppData\Local\Temp\CHROME.EXE"
        3⤵
        • Executes dropped EXE
        PID:524
      • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\Chrome.exe
        "C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\Chrome.exe"
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Loads dropped DLL
        • Windows security modification
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:536
        • C:\Users\Admin\AppData\Local\Temp\CHROME.EXE
          "C:\Users\Admin\AppData\Local\Temp\CHROME.EXE"
          4⤵
          • Executes dropped EXE
          PID:560
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
            PID:1948

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    6
    T1112

    Disabling Security Tools

    2
    T1089

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\Chrome.exe
      MD5

      f5f8623a89fd87a2cfd4a16976ae1a86

      SHA1

      a3324a1def25c62b5999956acd4707368f724bb6

      SHA256

      1a4fbc010ec2664ddc8407601d6ff0df6db4fee5469cc7a9168abca413a1febd

      SHA512

      0f6385ad06e843d5f6094f187ac2dbbfb50b202e7f546a0d59e5d7fc7b7e082163468cb132926188d1d505752e907df36b0cdb3ef83a11dc08c4d4a86b01c938

    • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\Chrome.exe
      MD5

      f5f8623a89fd87a2cfd4a16976ae1a86

      SHA1

      a3324a1def25c62b5999956acd4707368f724bb6

      SHA256

      1a4fbc010ec2664ddc8407601d6ff0df6db4fee5469cc7a9168abca413a1febd

      SHA512

      0f6385ad06e843d5f6094f187ac2dbbfb50b202e7f546a0d59e5d7fc7b7e082163468cb132926188d1d505752e907df36b0cdb3ef83a11dc08c4d4a86b01c938

    • C:\Users\Admin\AppData\Local\Temp\CHROME.EXE
      MD5

      ea66582423b8ed237daae8b927191f22

      SHA1

      3430aaba69b10b33853e3187f640c91fa50f97cc

      SHA256

      fd8c15460abcda6b44fb970a84426617368bb2925f0c2b9e410dff20feb923d1

      SHA512

      2d342ab1dbd92189fb663a36610e29868456195fee70d812661630f055d0131c51ea628847e0fb4c16b3d36113fe08488f98a880c2808dc7f11f2dc88b0c44d8

    • C:\Users\Admin\AppData\Local\Temp\CHROME.EXE
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Temp\CHROME.EXE
      MD5

      ea66582423b8ed237daae8b927191f22

      SHA1

      3430aaba69b10b33853e3187f640c91fa50f97cc

      SHA256

      fd8c15460abcda6b44fb970a84426617368bb2925f0c2b9e410dff20feb923d1

      SHA512

      2d342ab1dbd92189fb663a36610e29868456195fee70d812661630f055d0131c51ea628847e0fb4c16b3d36113fe08488f98a880c2808dc7f11f2dc88b0c44d8

    • C:\Users\Admin\AppData\Local\Temp\CHROME.EXE
      MD5

      ea66582423b8ed237daae8b927191f22

      SHA1

      3430aaba69b10b33853e3187f640c91fa50f97cc

      SHA256

      fd8c15460abcda6b44fb970a84426617368bb2925f0c2b9e410dff20feb923d1

      SHA512

      2d342ab1dbd92189fb663a36610e29868456195fee70d812661630f055d0131c51ea628847e0fb4c16b3d36113fe08488f98a880c2808dc7f11f2dc88b0c44d8

    • C:\Users\Admin\AppData\Local\Temp\CHROME.EXE
      MD5

      ea66582423b8ed237daae8b927191f22

      SHA1

      3430aaba69b10b33853e3187f640c91fa50f97cc

      SHA256

      fd8c15460abcda6b44fb970a84426617368bb2925f0c2b9e410dff20feb923d1

      SHA512

      2d342ab1dbd92189fb663a36610e29868456195fee70d812661630f055d0131c51ea628847e0fb4c16b3d36113fe08488f98a880c2808dc7f11f2dc88b0c44d8

    • C:\Users\Admin\AppData\Local\Temp\RAT.EXE
      MD5

      f5f8623a89fd87a2cfd4a16976ae1a86

      SHA1

      a3324a1def25c62b5999956acd4707368f724bb6

      SHA256

      1a4fbc010ec2664ddc8407601d6ff0df6db4fee5469cc7a9168abca413a1febd

      SHA512

      0f6385ad06e843d5f6094f187ac2dbbfb50b202e7f546a0d59e5d7fc7b7e082163468cb132926188d1d505752e907df36b0cdb3ef83a11dc08c4d4a86b01c938

    • C:\Users\Admin\AppData\Local\Temp\RAT.EXE
      MD5

      f5f8623a89fd87a2cfd4a16976ae1a86

      SHA1

      a3324a1def25c62b5999956acd4707368f724bb6

      SHA256

      1a4fbc010ec2664ddc8407601d6ff0df6db4fee5469cc7a9168abca413a1febd

      SHA512

      0f6385ad06e843d5f6094f187ac2dbbfb50b202e7f546a0d59e5d7fc7b7e082163468cb132926188d1d505752e907df36b0cdb3ef83a11dc08c4d4a86b01c938

    • \ProgramData\Microsoft\Windows\Start Menu\MSDCSC\Chrome.exe
      MD5

      f5f8623a89fd87a2cfd4a16976ae1a86

      SHA1

      a3324a1def25c62b5999956acd4707368f724bb6

      SHA256

      1a4fbc010ec2664ddc8407601d6ff0df6db4fee5469cc7a9168abca413a1febd

      SHA512

      0f6385ad06e843d5f6094f187ac2dbbfb50b202e7f546a0d59e5d7fc7b7e082163468cb132926188d1d505752e907df36b0cdb3ef83a11dc08c4d4a86b01c938

    • \ProgramData\Microsoft\Windows\Start Menu\MSDCSC\Chrome.exe
      MD5

      f5f8623a89fd87a2cfd4a16976ae1a86

      SHA1

      a3324a1def25c62b5999956acd4707368f724bb6

      SHA256

      1a4fbc010ec2664ddc8407601d6ff0df6db4fee5469cc7a9168abca413a1febd

      SHA512

      0f6385ad06e843d5f6094f187ac2dbbfb50b202e7f546a0d59e5d7fc7b7e082163468cb132926188d1d505752e907df36b0cdb3ef83a11dc08c4d4a86b01c938

    • \Users\Admin\AppData\Local\Temp\CHROME.EXE
      MD5

      ea66582423b8ed237daae8b927191f22

      SHA1

      3430aaba69b10b33853e3187f640c91fa50f97cc

      SHA256

      fd8c15460abcda6b44fb970a84426617368bb2925f0c2b9e410dff20feb923d1

      SHA512

      2d342ab1dbd92189fb663a36610e29868456195fee70d812661630f055d0131c51ea628847e0fb4c16b3d36113fe08488f98a880c2808dc7f11f2dc88b0c44d8

    • \Users\Admin\AppData\Local\Temp\CHROME.EXE
      MD5

      ea66582423b8ed237daae8b927191f22

      SHA1

      3430aaba69b10b33853e3187f640c91fa50f97cc

      SHA256

      fd8c15460abcda6b44fb970a84426617368bb2925f0c2b9e410dff20feb923d1

      SHA512

      2d342ab1dbd92189fb663a36610e29868456195fee70d812661630f055d0131c51ea628847e0fb4c16b3d36113fe08488f98a880c2808dc7f11f2dc88b0c44d8

    • \Users\Admin\AppData\Local\Temp\CHROME.EXE
      MD5

      ea66582423b8ed237daae8b927191f22

      SHA1

      3430aaba69b10b33853e3187f640c91fa50f97cc

      SHA256

      fd8c15460abcda6b44fb970a84426617368bb2925f0c2b9e410dff20feb923d1

      SHA512

      2d342ab1dbd92189fb663a36610e29868456195fee70d812661630f055d0131c51ea628847e0fb4c16b3d36113fe08488f98a880c2808dc7f11f2dc88b0c44d8

    • \Users\Admin\AppData\Local\Temp\RAT.EXE
      MD5

      f5f8623a89fd87a2cfd4a16976ae1a86

      SHA1

      a3324a1def25c62b5999956acd4707368f724bb6

      SHA256

      1a4fbc010ec2664ddc8407601d6ff0df6db4fee5469cc7a9168abca413a1febd

      SHA512

      0f6385ad06e843d5f6094f187ac2dbbfb50b202e7f546a0d59e5d7fc7b7e082163468cb132926188d1d505752e907df36b0cdb3ef83a11dc08c4d4a86b01c938

    • \Users\Admin\AppData\Local\Temp\RAT.EXE
      MD5

      f5f8623a89fd87a2cfd4a16976ae1a86

      SHA1

      a3324a1def25c62b5999956acd4707368f724bb6

      SHA256

      1a4fbc010ec2664ddc8407601d6ff0df6db4fee5469cc7a9168abca413a1febd

      SHA512

      0f6385ad06e843d5f6094f187ac2dbbfb50b202e7f546a0d59e5d7fc7b7e082163468cb132926188d1d505752e907df36b0cdb3ef83a11dc08c4d4a86b01c938

    • memory/536-72-0x0000000000000000-mapping.dmp
    • memory/536-77-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/1144-53-0x0000000076581000-0x0000000076583000-memory.dmp
      Filesize

      8KB

    • memory/1164-69-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1164-58-0x0000000000000000-mapping.dmp
    • memory/1536-62-0x0000000000000000-mapping.dmp
    • memory/1584-63-0x0000000000000000-mapping.dmp
    • memory/1620-65-0x0000000000000000-mapping.dmp
    • memory/1948-80-0x0000000000000000-mapping.dmp
    • memory/1948-82-0x00000000001E0000-0x00000000001E1000-memory.dmp
      Filesize

      4KB

    • memory/2016-67-0x0000000000000000-mapping.dmp