Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-11-2020 23:12

General

  • Target

    aad35a5504c45513c4dd2488a13848d3ddbad34e0ebca7dbce4949d4b17651a2.exe

  • Size

    349KB

  • MD5

    3bc048af20476d5a8c440a33bd2eb9a0

  • SHA1

    bcd51807e3ac07837ecdc024d0b13e828249c424

  • SHA256

    aad35a5504c45513c4dd2488a13848d3ddbad34e0ebca7dbce4949d4b17651a2

  • SHA512

    e7d2a491626ea66066c475d25196ac2ca99a28d036e1e8be71780b6b40b31a67985fd3d723950c4cf94a880f6cc2639a0ac727bc92717701df0b82da874b2cd1

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aad35a5504c45513c4dd2488a13848d3ddbad34e0ebca7dbce4949d4b17651a2.exe
    "C:\Users\Admin\AppData\Local\Temp\aad35a5504c45513c4dd2488a13848d3ddbad34e0ebca7dbce4949d4b17651a2.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:4116
    • C:\Users\Admin\AppData\Local\Temp\windows\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\windows\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3684

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\windows\msdcsc.exe
    MD5

    3bc048af20476d5a8c440a33bd2eb9a0

    SHA1

    bcd51807e3ac07837ecdc024d0b13e828249c424

    SHA256

    aad35a5504c45513c4dd2488a13848d3ddbad34e0ebca7dbce4949d4b17651a2

    SHA512

    e7d2a491626ea66066c475d25196ac2ca99a28d036e1e8be71780b6b40b31a67985fd3d723950c4cf94a880f6cc2639a0ac727bc92717701df0b82da874b2cd1

  • C:\Users\Admin\AppData\Local\Temp\windows\msdcsc.exe
    MD5

    3bc048af20476d5a8c440a33bd2eb9a0

    SHA1

    bcd51807e3ac07837ecdc024d0b13e828249c424

    SHA256

    aad35a5504c45513c4dd2488a13848d3ddbad34e0ebca7dbce4949d4b17651a2

    SHA512

    e7d2a491626ea66066c475d25196ac2ca99a28d036e1e8be71780b6b40b31a67985fd3d723950c4cf94a880f6cc2639a0ac727bc92717701df0b82da874b2cd1

  • memory/3684-3-0x0000000000000000-mapping.dmp
  • memory/4116-0-0x0000000000000000-mapping.dmp
  • memory/4116-1-0x00000000005C0000-0x00000000005C1000-memory.dmp
    Filesize

    4KB

  • memory/4116-2-0x0000000000000000-mapping.dmp