Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-11-2020 11:24

General

  • Target

    61c6858c5ecd6f8c83bc8d318d9f9c5f.exe

  • Size

    349KB

  • MD5

    0983cb6fb6ca713e547893ef1c90c09d

  • SHA1

    766807324427b5a4ecc82c75d15be09d1695795d

  • SHA256

    7eb160d254641cd57c9abbae458370718b989d6096f17c6888318a8ebb253853

  • SHA512

    73e9bb86649eb4df330e4e12c0adbf1e03f03d55b37dba192e3081902f6f6143b38283610c7137124998aeeaadfa66c94fec992802a0ea37f5970e599043776b

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61c6858c5ecd6f8c83bc8d318d9f9c5f.exe
    "C:\Users\Admin\AppData\Local\Temp\61c6858c5ecd6f8c83bc8d318d9f9c5f.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:5048
    • C:\Users\Admin\AppData\Local\Temp\windows\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\windows\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3640

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\windows\msdcsc.exe
    MD5

    0983cb6fb6ca713e547893ef1c90c09d

    SHA1

    766807324427b5a4ecc82c75d15be09d1695795d

    SHA256

    7eb160d254641cd57c9abbae458370718b989d6096f17c6888318a8ebb253853

    SHA512

    73e9bb86649eb4df330e4e12c0adbf1e03f03d55b37dba192e3081902f6f6143b38283610c7137124998aeeaadfa66c94fec992802a0ea37f5970e599043776b

  • C:\Users\Admin\AppData\Local\Temp\windows\msdcsc.exe
    MD5

    0983cb6fb6ca713e547893ef1c90c09d

    SHA1

    766807324427b5a4ecc82c75d15be09d1695795d

    SHA256

    7eb160d254641cd57c9abbae458370718b989d6096f17c6888318a8ebb253853

    SHA512

    73e9bb86649eb4df330e4e12c0adbf1e03f03d55b37dba192e3081902f6f6143b38283610c7137124998aeeaadfa66c94fec992802a0ea37f5970e599043776b

  • memory/3640-3-0x0000000000000000-mapping.dmp
  • memory/5048-0-0x0000000000000000-mapping.dmp
  • memory/5048-1-0x0000000000430000-0x0000000000431000-memory.dmp
    Filesize

    4KB

  • memory/5048-2-0x0000000000000000-mapping.dmp