Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    05-11-2020 18:51

General

  • Target

    bcd956aebc76db25ef4891d1b85eaf7151dee287c61637d59aa7c071e258f742.exe

  • Size

    251KB

  • MD5

    42c4dc5105eff86f69d8c3d0d1e9e773

  • SHA1

    a4c1c4f627ac87cb180f3e70751bf525ef658def

  • SHA256

    bcd956aebc76db25ef4891d1b85eaf7151dee287c61637d59aa7c071e258f742

  • SHA512

    8017b10da3f275a719dee0d7cdea1fc066af93a99748501d4d2519827f651d1dd7dbab5bab8f8ed268ef5cb72573c6f95a0e77e4e5e0af68a08a524feab8d91f

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bcd956aebc76db25ef4891d1b85eaf7151dee287c61637d59aa7c071e258f742.exe
    "C:\Users\Admin\AppData\Local\Temp\bcd956aebc76db25ef4891d1b85eaf7151dee287c61637d59aa7c071e258f742.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\bcd956aebc76db25ef4891d1b85eaf7151dee287c61637d59aa7c071e258f742.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3472
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\bcd956aebc76db25ef4891d1b85eaf7151dee287c61637d59aa7c071e258f742.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:2368
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3580
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Views/modifies file attributes
        PID:516
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:3592
    • C:\Users\Admin\AppData\Roaming\nVidiaExpe\nvmdch.exe
      "C:\Users\Admin\AppData\Roaming\nVidiaExpe\nvmdch.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
          PID:3280
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          3⤵
            PID:3340
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            3⤵
              PID:3732

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\nVidiaExpe\nvmdch.exe
          MD5

          42c4dc5105eff86f69d8c3d0d1e9e773

          SHA1

          a4c1c4f627ac87cb180f3e70751bf525ef658def

          SHA256

          bcd956aebc76db25ef4891d1b85eaf7151dee287c61637d59aa7c071e258f742

          SHA512

          8017b10da3f275a719dee0d7cdea1fc066af93a99748501d4d2519827f651d1dd7dbab5bab8f8ed268ef5cb72573c6f95a0e77e4e5e0af68a08a524feab8d91f

        • C:\Users\Admin\AppData\Roaming\nVidiaExpe\nvmdch.exe
          MD5

          42c4dc5105eff86f69d8c3d0d1e9e773

          SHA1

          a4c1c4f627ac87cb180f3e70751bf525ef658def

          SHA256

          bcd956aebc76db25ef4891d1b85eaf7151dee287c61637d59aa7c071e258f742

          SHA512

          8017b10da3f275a719dee0d7cdea1fc066af93a99748501d4d2519827f651d1dd7dbab5bab8f8ed268ef5cb72573c6f95a0e77e4e5e0af68a08a524feab8d91f

        • memory/516-6-0x0000000000000000-mapping.dmp
        • memory/2216-7-0x0000000000000000-mapping.dmp
        • memory/2368-5-0x0000000000000000-mapping.dmp
        • memory/3472-0-0x0000000000000000-mapping.dmp
        • memory/3580-1-0x0000000000000000-mapping.dmp
        • memory/3592-3-0x0000000002B30000-0x0000000002B31000-memory.dmp
          Filesize

          4KB

        • memory/3592-4-0x0000000000000000-mapping.dmp
        • memory/3592-2-0x0000000000000000-mapping.dmp
        • memory/3732-10-0x0000000000000000-mapping.dmp
        • memory/3732-11-0x0000000002AA0000-0x0000000002AA1000-memory.dmp
          Filesize

          4KB

        • memory/3732-12-0x0000000000000000-mapping.dmp