Analysis

  • max time kernel
    151s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-11-2020 15:35

General

  • Target

    be7348ac661712d9c6ff32f570af43a435fa88015c48b6a421f3f68d944e943c.exe

  • Size

    252KB

  • MD5

    c59e571eb35a179093de7813abea3701

  • SHA1

    68932d08d79e587684b9bab2c2bbd67e70b6b40d

  • SHA256

    be7348ac661712d9c6ff32f570af43a435fa88015c48b6a421f3f68d944e943c

  • SHA512

    5d29fd11f7dff221ceaca9949301407655a18a1a1d5ea74461d922107430d66754da0574cbc5b47f2ceaab0941bf6146be33726d8e7d64625ee9b6ed6d2e9281

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be7348ac661712d9c6ff32f570af43a435fa88015c48b6a421f3f68d944e943c.exe
    "C:\Users\Admin\AppData\Local\Temp\be7348ac661712d9c6ff32f570af43a435fa88015c48b6a421f3f68d944e943c.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:984
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:1620
    • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3328

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
    MD5

    c59e571eb35a179093de7813abea3701

    SHA1

    68932d08d79e587684b9bab2c2bbd67e70b6b40d

    SHA256

    be7348ac661712d9c6ff32f570af43a435fa88015c48b6a421f3f68d944e943c

    SHA512

    5d29fd11f7dff221ceaca9949301407655a18a1a1d5ea74461d922107430d66754da0574cbc5b47f2ceaab0941bf6146be33726d8e7d64625ee9b6ed6d2e9281

  • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
    MD5

    c59e571eb35a179093de7813abea3701

    SHA1

    68932d08d79e587684b9bab2c2bbd67e70b6b40d

    SHA256

    be7348ac661712d9c6ff32f570af43a435fa88015c48b6a421f3f68d944e943c

    SHA512

    5d29fd11f7dff221ceaca9949301407655a18a1a1d5ea74461d922107430d66754da0574cbc5b47f2ceaab0941bf6146be33726d8e7d64625ee9b6ed6d2e9281

  • memory/1620-0-0x0000000000000000-mapping.dmp
  • memory/1620-1-0x00000000004E0000-0x00000000004E1000-memory.dmp
    Filesize

    4KB

  • memory/1620-2-0x0000000000000000-mapping.dmp
  • memory/3328-3-0x0000000000000000-mapping.dmp