Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 19:16

General

  • Target

    92760963e6eb5e27406510ce615900b7dd6d2ff618cd88f799bf0cb9ac387bb3.exe

  • Size

    254KB

  • MD5

    175f2d9aebc4ac568a483a86af5e2188

  • SHA1

    1883c73576b01e32c59643f00730906058795175

  • SHA256

    92760963e6eb5e27406510ce615900b7dd6d2ff618cd88f799bf0cb9ac387bb3

  • SHA512

    c1801bccb90550511c23524f01278232bed5e03a6e65b01c5d90d683830083d155a035efe1e5c6b64268f594d64b0d0a064a4eb2e5ec1b0fa9f53f517395ee15

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • Disables RegEdit via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92760963e6eb5e27406510ce615900b7dd6d2ff618cd88f799bf0cb9ac387bb3.exe
    "C:\Users\Admin\AppData\Local\Temp\92760963e6eb5e27406510ce615900b7dd6d2ff618cd88f799bf0cb9ac387bb3.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\92760963e6eb5e27406510ce615900b7dd6d2ff618cd88f799bf0cb9ac387bb3.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3164
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\92760963e6eb5e27406510ce615900b7dd6d2ff618cd88f799bf0cb9ac387bb3.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:3232
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3244
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:2664
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
        PID:2516
      • C:\Users\Admin\AppData\Roaming\app\update.exe
        "C:\Users\Admin\AppData\Roaming\app\update.exe"
        2⤵
        • Modifies security service
        • Executes dropped EXE
        • Windows security modification
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4172
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          3⤵
            PID:2624

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Modify Existing Service

      1
      T1031

      Hidden Files and Directories

      2
      T1158

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      6
      T1112

      Disabling Security Tools

      2
      T1089

      Hidden Files and Directories

      2
      T1158

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\app\update.exe
        Filesize

        254KB

        MD5

        175f2d9aebc4ac568a483a86af5e2188

        SHA1

        1883c73576b01e32c59643f00730906058795175

        SHA256

        92760963e6eb5e27406510ce615900b7dd6d2ff618cd88f799bf0cb9ac387bb3

        SHA512

        c1801bccb90550511c23524f01278232bed5e03a6e65b01c5d90d683830083d155a035efe1e5c6b64268f594d64b0d0a064a4eb2e5ec1b0fa9f53f517395ee15

      • C:\Users\Admin\AppData\Roaming\app\update.exe
        Filesize

        254KB

        MD5

        175f2d9aebc4ac568a483a86af5e2188

        SHA1

        1883c73576b01e32c59643f00730906058795175

        SHA256

        92760963e6eb5e27406510ce615900b7dd6d2ff618cd88f799bf0cb9ac387bb3

        SHA512

        c1801bccb90550511c23524f01278232bed5e03a6e65b01c5d90d683830083d155a035efe1e5c6b64268f594d64b0d0a064a4eb2e5ec1b0fa9f53f517395ee15

      • memory/2516-132-0x0000000000000000-mapping.dmp
      • memory/2624-138-0x0000000000000000-mapping.dmp
      • memory/2664-134-0x0000000000000000-mapping.dmp
      • memory/3164-130-0x0000000000000000-mapping.dmp
      • memory/3232-133-0x0000000000000000-mapping.dmp
      • memory/3244-131-0x0000000000000000-mapping.dmp
      • memory/4172-135-0x0000000000000000-mapping.dmp