Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:45

General

  • Target

    475604a43c345971022ae3da673840556e6a65e9355ca2376cc3b81b65bbce3f.exe

  • Size

    349KB

  • MD5

    4ba3b7693391fa5d8326b686692a9f91

  • SHA1

    bfe26b996c5a1176896cbd82ef8044af25042720

  • SHA256

    475604a43c345971022ae3da673840556e6a65e9355ca2376cc3b81b65bbce3f

  • SHA512

    de6c30aa11c1cc63947566b5bcbed45dbefce9d9edabadb069b14157bf64d9aad87bcc92e9453f89e7b5b3858a87d41deb7dc3f288db9430aad0e64dfeddeb1d

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\475604a43c345971022ae3da673840556e6a65e9355ca2376cc3b81b65bbce3f.exe
    "C:\Users\Admin\AppData\Local\Temp\475604a43c345971022ae3da673840556e6a65e9355ca2376cc3b81b65bbce3f.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\475604a43c345971022ae3da673840556e6a65e9355ca2376cc3b81b65bbce3f.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3480
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\475604a43c345971022ae3da673840556e6a65e9355ca2376cc3b81b65bbce3f.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:2776
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3676
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:2352
    • C:\Users\Admin\AppData\Roaming\MSDCSC\Windows.exe
      "C:\Users\Admin\AppData\Roaming\MSDCSC\Windows.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1624
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies firewall policy service
        • Modifies security service
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4920

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

5
T1112

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\MSDCSC\Windows.exe
    Filesize

    349KB

    MD5

    4ba3b7693391fa5d8326b686692a9f91

    SHA1

    bfe26b996c5a1176896cbd82ef8044af25042720

    SHA256

    475604a43c345971022ae3da673840556e6a65e9355ca2376cc3b81b65bbce3f

    SHA512

    de6c30aa11c1cc63947566b5bcbed45dbefce9d9edabadb069b14157bf64d9aad87bcc92e9453f89e7b5b3858a87d41deb7dc3f288db9430aad0e64dfeddeb1d

  • C:\Users\Admin\AppData\Roaming\MSDCSC\Windows.exe
    Filesize

    349KB

    MD5

    4ba3b7693391fa5d8326b686692a9f91

    SHA1

    bfe26b996c5a1176896cbd82ef8044af25042720

    SHA256

    475604a43c345971022ae3da673840556e6a65e9355ca2376cc3b81b65bbce3f

    SHA512

    de6c30aa11c1cc63947566b5bcbed45dbefce9d9edabadb069b14157bf64d9aad87bcc92e9453f89e7b5b3858a87d41deb7dc3f288db9430aad0e64dfeddeb1d

  • memory/1624-134-0x0000000000000000-mapping.dmp
  • memory/2352-133-0x0000000000000000-mapping.dmp
  • memory/2776-132-0x0000000000000000-mapping.dmp
  • memory/3480-130-0x0000000000000000-mapping.dmp
  • memory/3676-131-0x0000000000000000-mapping.dmp