Analysis

  • max time kernel
    151s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:46

General

  • Target

    774e2a55bc641f2c66a14cee1e083d783a13f36fc92de2573baf3a2c5d47a87d.exe

  • Size

    253KB

  • MD5

    a7ed8c789a41a6db77900fb831cdbef9

  • SHA1

    fbbd9acb792edcc840a6fa9d74bd104555c05da9

  • SHA256

    774e2a55bc641f2c66a14cee1e083d783a13f36fc92de2573baf3a2c5d47a87d

  • SHA512

    5df51bb5d15bfd4b4d73b19e9478d2609790d8f8977a088f61c7fe331756b2a401dc3d7ecaf4f33c15874e6313449ea6b11a1bcac0fa64d51b776d4cbcb0db8f

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Windows security bypass 2 TTPs
  • Disables RegEdit via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\774e2a55bc641f2c66a14cee1e083d783a13f36fc92de2573baf3a2c5d47a87d.exe
    "C:\Users\Admin\AppData\Local\Temp\774e2a55bc641f2c66a14cee1e083d783a13f36fc92de2573baf3a2c5d47a87d.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1280
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\774e2a55bc641f2c66a14cee1e083d783a13f36fc92de2573baf3a2c5d47a87d.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\774e2a55bc641f2c66a14cee1e083d783a13f36fc92de2573baf3a2c5d47a87d.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1480
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1452
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:332
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1108
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1032

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      253KB

      MD5

      a7ed8c789a41a6db77900fb831cdbef9

      SHA1

      fbbd9acb792edcc840a6fa9d74bd104555c05da9

      SHA256

      774e2a55bc641f2c66a14cee1e083d783a13f36fc92de2573baf3a2c5d47a87d

      SHA512

      5df51bb5d15bfd4b4d73b19e9478d2609790d8f8977a088f61c7fe331756b2a401dc3d7ecaf4f33c15874e6313449ea6b11a1bcac0fa64d51b776d4cbcb0db8f

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      253KB

      MD5

      a7ed8c789a41a6db77900fb831cdbef9

      SHA1

      fbbd9acb792edcc840a6fa9d74bd104555c05da9

      SHA256

      774e2a55bc641f2c66a14cee1e083d783a13f36fc92de2573baf3a2c5d47a87d

      SHA512

      5df51bb5d15bfd4b4d73b19e9478d2609790d8f8977a088f61c7fe331756b2a401dc3d7ecaf4f33c15874e6313449ea6b11a1bcac0fa64d51b776d4cbcb0db8f

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      253KB

      MD5

      a7ed8c789a41a6db77900fb831cdbef9

      SHA1

      fbbd9acb792edcc840a6fa9d74bd104555c05da9

      SHA256

      774e2a55bc641f2c66a14cee1e083d783a13f36fc92de2573baf3a2c5d47a87d

      SHA512

      5df51bb5d15bfd4b4d73b19e9478d2609790d8f8977a088f61c7fe331756b2a401dc3d7ecaf4f33c15874e6313449ea6b11a1bcac0fa64d51b776d4cbcb0db8f

    • memory/268-56-0x0000000000000000-mapping.dmp
    • memory/332-59-0x0000000000000000-mapping.dmp
    • memory/996-55-0x0000000000000000-mapping.dmp
    • memory/1032-66-0x0000000000000000-mapping.dmp
    • memory/1108-63-0x0000000000000000-mapping.dmp
    • memory/1280-54-0x00000000756E1000-0x00000000756E3000-memory.dmp
      Filesize

      8KB

    • memory/1452-58-0x0000000000000000-mapping.dmp
    • memory/1480-57-0x0000000000000000-mapping.dmp