Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-11-2020 12:13

General

  • Target

    0fb89311917a7c35fe6a9937df19c35d.exe

  • Size

    251KB

  • MD5

    9c5373d6db48bdd5c32079243ca053b6

  • SHA1

    9ce8117701b2d59d545b8d0cca89361027f93b98

  • SHA256

    b6910434cad37d2d9d982f68947d7df93fbb2d63b68302f59688183c9a4935dd

  • SHA512

    69645d8ffea903a4a109193789894173a3c60f4f6462bb6c77335bbf2b3a7c67b0ca33387de4f2fb048e30c46bed910dcc9698394fe94667582968931e991b94

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0fb89311917a7c35fe6a9937df19c35d.exe
    "C:\Users\Admin\AppData\Local\Temp\0fb89311917a7c35fe6a9937df19c35d.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Users\Admin\AppData\Local\Temp\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3572
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:4200

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\msdcsc.exe
      MD5

      9c5373d6db48bdd5c32079243ca053b6

      SHA1

      9ce8117701b2d59d545b8d0cca89361027f93b98

      SHA256

      b6910434cad37d2d9d982f68947d7df93fbb2d63b68302f59688183c9a4935dd

      SHA512

      69645d8ffea903a4a109193789894173a3c60f4f6462bb6c77335bbf2b3a7c67b0ca33387de4f2fb048e30c46bed910dcc9698394fe94667582968931e991b94

    • C:\Users\Admin\AppData\Local\Temp\msdcsc.exe
      MD5

      9c5373d6db48bdd5c32079243ca053b6

      SHA1

      9ce8117701b2d59d545b8d0cca89361027f93b98

      SHA256

      b6910434cad37d2d9d982f68947d7df93fbb2d63b68302f59688183c9a4935dd

      SHA512

      69645d8ffea903a4a109193789894173a3c60f4f6462bb6c77335bbf2b3a7c67b0ca33387de4f2fb048e30c46bed910dcc9698394fe94667582968931e991b94

    • memory/3572-0-0x0000000000000000-mapping.dmp
    • memory/4200-3-0x0000000000000000-mapping.dmp
    • memory/4200-4-0x0000000000860000-0x0000000000861000-memory.dmp
      Filesize

      4KB

    • memory/4200-5-0x0000000000000000-mapping.dmp