Analysis

  • max time kernel
    151s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:39

General

  • Target

    4ad10741fc2da2b3e001f01f04400973f743f3041dd188c7b136b0821460d9ac.exe

  • Size

    349KB

  • MD5

    8bb1d40020267fd6a8778c710b4f7976

  • SHA1

    d0c9aa6ee06e72c6c383ab0cd15f1951b961b9d4

  • SHA256

    4ad10741fc2da2b3e001f01f04400973f743f3041dd188c7b136b0821460d9ac

  • SHA512

    4e99185e84cbdd3bf7086e30f6076965de2c103336cb7be9b55fb46c9365924c61bbda620eab763ecef446e3ea90b4b9e80e4674c908583b9fd7310bfa58e557

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ad10741fc2da2b3e001f01f04400973f743f3041dd188c7b136b0821460d9ac.exe
    "C:\Users\Admin\AppData\Local\Temp\4ad10741fc2da2b3e001f01f04400973f743f3041dd188c7b136b0821460d9ac.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\4ad10741fc2da2b3e001f01f04400973f743f3041dd188c7b136b0821460d9ac.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\4ad10741fc2da2b3e001f01f04400973f743f3041dd188c7b136b0821460d9ac.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1748
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1424
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1788

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      349KB

      MD5

      8bb1d40020267fd6a8778c710b4f7976

      SHA1

      d0c9aa6ee06e72c6c383ab0cd15f1951b961b9d4

      SHA256

      4ad10741fc2da2b3e001f01f04400973f743f3041dd188c7b136b0821460d9ac

      SHA512

      4e99185e84cbdd3bf7086e30f6076965de2c103336cb7be9b55fb46c9365924c61bbda620eab763ecef446e3ea90b4b9e80e4674c908583b9fd7310bfa58e557

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      349KB

      MD5

      8bb1d40020267fd6a8778c710b4f7976

      SHA1

      d0c9aa6ee06e72c6c383ab0cd15f1951b961b9d4

      SHA256

      4ad10741fc2da2b3e001f01f04400973f743f3041dd188c7b136b0821460d9ac

      SHA512

      4e99185e84cbdd3bf7086e30f6076965de2c103336cb7be9b55fb46c9365924c61bbda620eab763ecef446e3ea90b4b9e80e4674c908583b9fd7310bfa58e557

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      349KB

      MD5

      8bb1d40020267fd6a8778c710b4f7976

      SHA1

      d0c9aa6ee06e72c6c383ab0cd15f1951b961b9d4

      SHA256

      4ad10741fc2da2b3e001f01f04400973f743f3041dd188c7b136b0821460d9ac

      SHA512

      4e99185e84cbdd3bf7086e30f6076965de2c103336cb7be9b55fb46c9365924c61bbda620eab763ecef446e3ea90b4b9e80e4674c908583b9fd7310bfa58e557

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      349KB

      MD5

      8bb1d40020267fd6a8778c710b4f7976

      SHA1

      d0c9aa6ee06e72c6c383ab0cd15f1951b961b9d4

      SHA256

      4ad10741fc2da2b3e001f01f04400973f743f3041dd188c7b136b0821460d9ac

      SHA512

      4e99185e84cbdd3bf7086e30f6076965de2c103336cb7be9b55fb46c9365924c61bbda620eab763ecef446e3ea90b4b9e80e4674c908583b9fd7310bfa58e557

    • memory/976-54-0x00000000752D1000-0x00000000752D3000-memory.dmp
      Filesize

      8KB

    • memory/1424-58-0x0000000000000000-mapping.dmp
    • memory/1744-56-0x0000000000000000-mapping.dmp
    • memory/1748-57-0x0000000000000000-mapping.dmp
    • memory/1780-61-0x0000000000000000-mapping.dmp
    • memory/1788-65-0x0000000000000000-mapping.dmp
    • memory/1924-55-0x0000000000000000-mapping.dmp