Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    31-01-2022 04:00

General

  • Target

    65090baf82e20c9e32615031d3dfb12b483ba4a1a2f8a4d226cc8aae8b7762b2.exe

  • Size

    253KB

  • MD5

    1e3df53f02b103486c1a7bfab4c8281c

  • SHA1

    68954874ab932ca885cdde3a5f4102dee272fdc5

  • SHA256

    65090baf82e20c9e32615031d3dfb12b483ba4a1a2f8a4d226cc8aae8b7762b2

  • SHA512

    8c9f119c76f8cdef31355b9db00792551f8b376f9fe029985f91c4cd519e283cfde09ac7bee7abf55c789f629da6a9022b2c4e6bd9e3d8e096db39f413134296

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65090baf82e20c9e32615031d3dfb12b483ba4a1a2f8a4d226cc8aae8b7762b2.exe
    "C:\Users\Admin\AppData\Local\Temp\65090baf82e20c9e32615031d3dfb12b483ba4a1a2f8a4d226cc8aae8b7762b2.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3148
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1020
    • C:\Users\Admin\AppData\Roaming\Microsîft\svchost.exe
      "C:\Users\Admin\AppData\Roaming\Microsîft\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:504
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1396

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsîft\svchost.exe
      MD5

      1e3df53f02b103486c1a7bfab4c8281c

      SHA1

      68954874ab932ca885cdde3a5f4102dee272fdc5

      SHA256

      65090baf82e20c9e32615031d3dfb12b483ba4a1a2f8a4d226cc8aae8b7762b2

      SHA512

      8c9f119c76f8cdef31355b9db00792551f8b376f9fe029985f91c4cd519e283cfde09ac7bee7abf55c789f629da6a9022b2c4e6bd9e3d8e096db39f413134296

    • C:\Users\Admin\AppData\Roaming\Microsîft\svchost.exe
      MD5

      1e3df53f02b103486c1a7bfab4c8281c

      SHA1

      68954874ab932ca885cdde3a5f4102dee272fdc5

      SHA256

      65090baf82e20c9e32615031d3dfb12b483ba4a1a2f8a4d226cc8aae8b7762b2

      SHA512

      8c9f119c76f8cdef31355b9db00792551f8b376f9fe029985f91c4cd519e283cfde09ac7bee7abf55c789f629da6a9022b2c4e6bd9e3d8e096db39f413134296

    • memory/504-121-0x00000000004C0000-0x000000000060A000-memory.dmp
      Filesize

      1.3MB

    • memory/1396-122-0x00000000024C0000-0x000000000256E000-memory.dmp
      Filesize

      696KB

    • memory/2780-118-0x0000000000590000-0x00000000006DA000-memory.dmp
      Filesize

      1.3MB