Analysis

  • max time kernel
    150s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-11-2020 15:43

General

  • Target

    4f66e8cd1ac8e685e39c3ed2b1b8cb99525fde8bd36921afe2456f9c9ea31fb1.exe

  • Size

    251KB

  • MD5

    44fa6d3ed60372a6e2fc42a8d37d1a0f

  • SHA1

    b37f23945917b4a32e20f8e0760a002164f39e85

  • SHA256

    4f66e8cd1ac8e685e39c3ed2b1b8cb99525fde8bd36921afe2456f9c9ea31fb1

  • SHA512

    1bfde61583860f33e2375cfcd0e9fcfa334520db541e47281f8d5e188ea5a0c978f4153b5bcc1a5304a7a187910d2c0dba777bd724b39ccb2bdf862f2843f63b

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f66e8cd1ac8e685e39c3ed2b1b8cb99525fde8bd36921afe2456f9c9ea31fb1.exe
    "C:\Users\Admin\AppData\Local\Temp\4f66e8cd1ac8e685e39c3ed2b1b8cb99525fde8bd36921afe2456f9c9ea31fb1.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Executes dropped EXE
      • Windows security modification
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2864
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
          PID:4052
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          3⤵
            PID:3548

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      6
      T1112

      Disabling Security Tools

      2
      T1089

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        MD5

        44fa6d3ed60372a6e2fc42a8d37d1a0f

        SHA1

        b37f23945917b4a32e20f8e0760a002164f39e85

        SHA256

        4f66e8cd1ac8e685e39c3ed2b1b8cb99525fde8bd36921afe2456f9c9ea31fb1

        SHA512

        1bfde61583860f33e2375cfcd0e9fcfa334520db541e47281f8d5e188ea5a0c978f4153b5bcc1a5304a7a187910d2c0dba777bd724b39ccb2bdf862f2843f63b

      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        MD5

        44fa6d3ed60372a6e2fc42a8d37d1a0f

        SHA1

        b37f23945917b4a32e20f8e0760a002164f39e85

        SHA256

        4f66e8cd1ac8e685e39c3ed2b1b8cb99525fde8bd36921afe2456f9c9ea31fb1

        SHA512

        1bfde61583860f33e2375cfcd0e9fcfa334520db541e47281f8d5e188ea5a0c978f4153b5bcc1a5304a7a187910d2c0dba777bd724b39ccb2bdf862f2843f63b

      • memory/2864-0-0x0000000000000000-mapping.dmp