Analysis

  • max time kernel
    158s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-04-2022 15:52

General

  • Target

    9a967774e134d423ea04e8079d5236c8363422de1bd4e3e066168df9ccd54e78.exe

  • Size

    283KB

  • MD5

    6bf6d7d7e70cd737716b614f9008417b

  • SHA1

    0c1996ccb192acd5ead43954cc984480fb18d910

  • SHA256

    9a967774e134d423ea04e8079d5236c8363422de1bd4e3e066168df9ccd54e78

  • SHA512

    6999c3f15f7b1c7231990f24c4dbae31ca9fb4faeddc337edfb5e6644f588ddcc103875d2746b7e3852bded61e8024cf2e5b41c1aef0ce05d5ba711c74474d33

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a967774e134d423ea04e8079d5236c8363422de1bd4e3e066168df9ccd54e78.exe
    "C:\Users\Admin\AppData\Local\Temp\9a967774e134d423ea04e8079d5236c8363422de1bd4e3e066168df9ccd54e78.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\9a967774e134d423ea04e8079d5236c8363422de1bd4e3e066168df9ccd54e78.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4904
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\9a967774e134d423ea04e8079d5236c8363422de1bd4e3e066168df9ccd54e78.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:2552
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1868
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1572
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
        PID:2320
      • C:\Users\Admin\AppData\Local\Temp\system.exe
        "C:\Users\Admin\AppData\Local\Temp\system.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          3⤵
            PID:3816

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Hidden Files and Directories

      2
      T1158

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Hidden Files and Directories

      2
      T1158

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\system.exe
        Filesize

        283KB

        MD5

        6bf6d7d7e70cd737716b614f9008417b

        SHA1

        0c1996ccb192acd5ead43954cc984480fb18d910

        SHA256

        9a967774e134d423ea04e8079d5236c8363422de1bd4e3e066168df9ccd54e78

        SHA512

        6999c3f15f7b1c7231990f24c4dbae31ca9fb4faeddc337edfb5e6644f588ddcc103875d2746b7e3852bded61e8024cf2e5b41c1aef0ce05d5ba711c74474d33

      • C:\Users\Admin\AppData\Local\Temp\system.exe
        Filesize

        283KB

        MD5

        6bf6d7d7e70cd737716b614f9008417b

        SHA1

        0c1996ccb192acd5ead43954cc984480fb18d910

        SHA256

        9a967774e134d423ea04e8079d5236c8363422de1bd4e3e066168df9ccd54e78

        SHA512

        6999c3f15f7b1c7231990f24c4dbae31ca9fb4faeddc337edfb5e6644f588ddcc103875d2746b7e3852bded61e8024cf2e5b41c1aef0ce05d5ba711c74474d33

      • memory/1356-135-0x0000000000000000-mapping.dmp
      • memory/1572-133-0x0000000000000000-mapping.dmp
      • memory/1868-131-0x0000000000000000-mapping.dmp
      • memory/2320-132-0x0000000000000000-mapping.dmp
      • memory/2552-134-0x0000000000000000-mapping.dmp
      • memory/3816-138-0x0000000000000000-mapping.dmp
      • memory/4904-130-0x0000000000000000-mapping.dmp