Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-11-2020 12:46

General

  • Target

    338aaa91f6ecfed6f87d6b4e2df7eb8e.exe

  • Size

    13.8MB

  • MD5

    44f30513e915e75f70b65334aaea575f

  • SHA1

    f289bfa5fdfd20c1299373f4b27dfae3959a30a9

  • SHA256

    8747896fc2d331a7dc2f3f216e4af54da9b02fecc3e17172de74ed0b85f9ce09

  • SHA512

    76d30d43bac15f36ab08e7cfbd969f8e603aa48f041e07fa05497e83edb586dfab0ad80b27cfbb850cd1379ba0387f3ac3939f920c466f249c07e1a6f6597a03

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 10 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\338aaa91f6ecfed6f87d6b4e2df7eb8e.exe
    "C:\Users\Admin\AppData\Local\Temp\338aaa91f6ecfed6f87d6b4e2df7eb8e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:504
    • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\8.exe
      "C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\8.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\7.exe
        "C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\7.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2908
        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\6.exe
          "C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\6.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1948
          • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\5.exe
            "C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\5.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2076
            • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\4.exe
              "C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\4.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2064
              • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\3.exe
                "C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\3.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:1476
                • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\2.exe
                  "C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\2.exe"
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:2228
                  • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\1.exe
                    "C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\1.exe"
                    9⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:2592
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\jjhjjh.bat" "
                      10⤵
                      • Suspicious use of WriteProcessMemory
                      PID:936
                      • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\C129038NLSDJV10932JAGSJ.exe
                        C129038NLSDJV10932JAGSJ -dC:\Users\Admin\AppData\Local\Temp/D328734Q2934234
                        11⤵
                        • Modifies WinLogon for persistence
                        • Executes dropped EXE
                        • Checks computer location settings
                        • Adds Run key to start application
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2272
                        • C:\Windows\SysWOW64\notepad.exe
                          notepad
                          12⤵
                            PID:1728
                          • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\3WEHVR892NY38R.exe
                            "C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\3WEHVR892NY38R.exe"
                            12⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:3416
                            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                              "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
                              13⤵
                                PID:3812
                              • C:\Windows\explorer.exe
                                "C:\Windows\explorer.exe"
                                13⤵
                                  PID:3900

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Winlogon Helper DLL

        1
        T1004

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\1.exe
          MD5

          739830bc6473675cdb4a4420573ae319

          SHA1

          0246179d4a1dc8511695dd70f823c7ae2fa6591e

          SHA256

          c35e873daded816e62f0faa84b6a51115f52d9284974bee7ba09054fb39942d3

          SHA512

          1145d3f8b28c64ee3b7a6447d6aa505e2a2bbe10223f197a5c54c743e1b9b5721ef1f9e5118c032ee32f5973e3784a0777b1352c076bede9881e5fe679ad4546

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\1.exe
          MD5

          739830bc6473675cdb4a4420573ae319

          SHA1

          0246179d4a1dc8511695dd70f823c7ae2fa6591e

          SHA256

          c35e873daded816e62f0faa84b6a51115f52d9284974bee7ba09054fb39942d3

          SHA512

          1145d3f8b28c64ee3b7a6447d6aa505e2a2bbe10223f197a5c54c743e1b9b5721ef1f9e5118c032ee32f5973e3784a0777b1352c076bede9881e5fe679ad4546

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\2.exe
          MD5

          b73bee6d7e851cb1c8e7ec66736aa7c8

          SHA1

          07e831985ac11c5f22f02063f1722a1f88ebcab1

          SHA256

          d8159f931ee8b5bd8c2ae443d079a798c6c654ad43e8fa1fb6fea45ff03fd25a

          SHA512

          f9193e348d762c8cf7af83f6642794be15b68b863390036d890daf530f414f0f0424109a91808b146ff12482643fd3009898fce8d919aa99716c4b2170672460

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\2.exe
          MD5

          b73bee6d7e851cb1c8e7ec66736aa7c8

          SHA1

          07e831985ac11c5f22f02063f1722a1f88ebcab1

          SHA256

          d8159f931ee8b5bd8c2ae443d079a798c6c654ad43e8fa1fb6fea45ff03fd25a

          SHA512

          f9193e348d762c8cf7af83f6642794be15b68b863390036d890daf530f414f0f0424109a91808b146ff12482643fd3009898fce8d919aa99716c4b2170672460

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\3.exe
          MD5

          de6eae0625794f3f3e1c103ffe10ee04

          SHA1

          3ea333d29597b3e1fe8d0751ac6d93ce070ed048

          SHA256

          e7eeeedeb34f9218a67c13c183899f48cbfc7a32e4409ca879b0817b4447ec7a

          SHA512

          ce8856105be95dce53afa68987e4b1fbb634d13fecfff60f349aad87ca45369460f54712508862913033a50529d4fa4a5996c4002d49082f9b352bc72e9a37c1

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\3.exe
          MD5

          de6eae0625794f3f3e1c103ffe10ee04

          SHA1

          3ea333d29597b3e1fe8d0751ac6d93ce070ed048

          SHA256

          e7eeeedeb34f9218a67c13c183899f48cbfc7a32e4409ca879b0817b4447ec7a

          SHA512

          ce8856105be95dce53afa68987e4b1fbb634d13fecfff60f349aad87ca45369460f54712508862913033a50529d4fa4a5996c4002d49082f9b352bc72e9a37c1

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\3WEHVR892NY38R.exe
          MD5

          c542a288d2b287dc9020e8603079cee2

          SHA1

          791dbde124d4161e9c00adb10e256d63aa29b41a

          SHA256

          fe4b25fabba21b5e2f35cb28a19f636e57f4c1527414d9aa3569bdfccc59ec85

          SHA512

          b98f7a36b07c81228a46e8d6e34c5fd11eb20035a1a21e4eb40db222d1fcf2300dfbed534eb74693f7eb344f3a1e435fff81fbd371e526e8583d87fbc1240c7b

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\3WEHVR892NY38R.exe
          MD5

          c542a288d2b287dc9020e8603079cee2

          SHA1

          791dbde124d4161e9c00adb10e256d63aa29b41a

          SHA256

          fe4b25fabba21b5e2f35cb28a19f636e57f4c1527414d9aa3569bdfccc59ec85

          SHA512

          b98f7a36b07c81228a46e8d6e34c5fd11eb20035a1a21e4eb40db222d1fcf2300dfbed534eb74693f7eb344f3a1e435fff81fbd371e526e8583d87fbc1240c7b

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\4.exe
          MD5

          e12f69bd6bb474f4b795d07108fc5362

          SHA1

          99361537f2ce9014651a230ec6a31a6b7d1e5ac8

          SHA256

          3714176466b18d59628e9d55ebed64f2ae1fff7e222846a9698c925658976fa2

          SHA512

          122522e34add3a1ce4cbc2aa25feb6b963c894c6a91f1dd169e480e4a418850e38c745f540878b98ca40cfec96d7829e92cfee80e4fc7738d476f85e110bcd28

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\4.exe
          MD5

          e12f69bd6bb474f4b795d07108fc5362

          SHA1

          99361537f2ce9014651a230ec6a31a6b7d1e5ac8

          SHA256

          3714176466b18d59628e9d55ebed64f2ae1fff7e222846a9698c925658976fa2

          SHA512

          122522e34add3a1ce4cbc2aa25feb6b963c894c6a91f1dd169e480e4a418850e38c745f540878b98ca40cfec96d7829e92cfee80e4fc7738d476f85e110bcd28

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\5.exe
          MD5

          46a2e9f61593dfbe912cfe95c49b3a0b

          SHA1

          28dcc66088ec2917df0b96e4ee8b1d0c523d1581

          SHA256

          a28f0fc30bfef960a7bb5033f61d06d8bf7c23bdf4c64aa936b691c002aa5ecc

          SHA512

          28494d1f977ed5731375f935e9f29e36911ca723e5a5a57c2789fa039113a934efce9ca3a2135e719e052a0803d9235d9517d4f8a78e3c310a17ab1d9e8b249f

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\5.exe
          MD5

          46a2e9f61593dfbe912cfe95c49b3a0b

          SHA1

          28dcc66088ec2917df0b96e4ee8b1d0c523d1581

          SHA256

          a28f0fc30bfef960a7bb5033f61d06d8bf7c23bdf4c64aa936b691c002aa5ecc

          SHA512

          28494d1f977ed5731375f935e9f29e36911ca723e5a5a57c2789fa039113a934efce9ca3a2135e719e052a0803d9235d9517d4f8a78e3c310a17ab1d9e8b249f

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\6.exe
          MD5

          f5adb448667f310bd6374fe75cb88eb9

          SHA1

          ee9198a86a549336b5ca41f6dfb0215825271305

          SHA256

          d2d1e353fab7f021a2815e4fedecaa04ac38924c8d7e4818a8832989237edc32

          SHA512

          4776de2de0e4840a3769558d80927313bb02710fad5ccce725c0349191685880269c0cf32eaa6290431384375826b8d7cb65b61a8a94dc94e1e0f8f185ff718b

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\6.exe
          MD5

          f5adb448667f310bd6374fe75cb88eb9

          SHA1

          ee9198a86a549336b5ca41f6dfb0215825271305

          SHA256

          d2d1e353fab7f021a2815e4fedecaa04ac38924c8d7e4818a8832989237edc32

          SHA512

          4776de2de0e4840a3769558d80927313bb02710fad5ccce725c0349191685880269c0cf32eaa6290431384375826b8d7cb65b61a8a94dc94e1e0f8f185ff718b

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\7.exe
          MD5

          a9b56a3a0f0aaab8b7a6a696d9807664

          SHA1

          41311b9fcc1d8a33772019ed945c4c24cac80c3e

          SHA256

          3d1292d46d75898a23a7573c86937a8856a448c699fddbc1c32386b26e74ca62

          SHA512

          cafe228391aea2ec61c69f903195a9f88402798d58abebb5f1e837fa23aff81ff9db3f078b11b5f1131d00e572d524ede5bfd01ed7b699d46a54fda0d749adf0

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\7.exe
          MD5

          a9b56a3a0f0aaab8b7a6a696d9807664

          SHA1

          41311b9fcc1d8a33772019ed945c4c24cac80c3e

          SHA256

          3d1292d46d75898a23a7573c86937a8856a448c699fddbc1c32386b26e74ca62

          SHA512

          cafe228391aea2ec61c69f903195a9f88402798d58abebb5f1e837fa23aff81ff9db3f078b11b5f1131d00e572d524ede5bfd01ed7b699d46a54fda0d749adf0

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\8.exe
          MD5

          b69fe2be318c3542bdecf8a49eff9800

          SHA1

          1e9b2367785dd339f92a87f3ff54a395ec8c29ef

          SHA256

          7e74e4c5da62f2a057e6e88770f97d33083d41ee2675533684067f7bc5434d27

          SHA512

          89e6458a1b857d154bc0b00e22f980d1040c4e5ec9b9bfc678336498ab86e84c0b6865ff39c458e1dea39051652fdf15eb39c7062e70c7388dc4db5097b94185

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\8.exe
          MD5

          b69fe2be318c3542bdecf8a49eff9800

          SHA1

          1e9b2367785dd339f92a87f3ff54a395ec8c29ef

          SHA256

          7e74e4c5da62f2a057e6e88770f97d33083d41ee2675533684067f7bc5434d27

          SHA512

          89e6458a1b857d154bc0b00e22f980d1040c4e5ec9b9bfc678336498ab86e84c0b6865ff39c458e1dea39051652fdf15eb39c7062e70c7388dc4db5097b94185

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\C129038NLSDJV10932JAGSJ.exe
          MD5

          c542a288d2b287dc9020e8603079cee2

          SHA1

          791dbde124d4161e9c00adb10e256d63aa29b41a

          SHA256

          fe4b25fabba21b5e2f35cb28a19f636e57f4c1527414d9aa3569bdfccc59ec85

          SHA512

          b98f7a36b07c81228a46e8d6e34c5fd11eb20035a1a21e4eb40db222d1fcf2300dfbed534eb74693f7eb344f3a1e435fff81fbd371e526e8583d87fbc1240c7b

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\C129038NLSDJV10932JAGSJ.exe
          MD5

          c542a288d2b287dc9020e8603079cee2

          SHA1

          791dbde124d4161e9c00adb10e256d63aa29b41a

          SHA256

          fe4b25fabba21b5e2f35cb28a19f636e57f4c1527414d9aa3569bdfccc59ec85

          SHA512

          b98f7a36b07c81228a46e8d6e34c5fd11eb20035a1a21e4eb40db222d1fcf2300dfbed534eb74693f7eb344f3a1e435fff81fbd371e526e8583d87fbc1240c7b

        • C:\Users\Admin\AppData\Local\Temp\D328734Q2934234\jjhjjh.bat
          MD5

          e24d30e256c3809ba5ef7a6486c35360

          SHA1

          32eb1ea193f9c1ca041019ae99c692a75d092004

          SHA256

          b0bb5453d9af571f79d06f6d045d7aefccc412d80daad8c39d62a18dba9af446

          SHA512

          f8f83b27de592201b73dc52bb5ef0b6dc6f3d97b47b624d730ed68bae9ef3bf51473c1bcb2387e35c1f276c575a019e3a4c4255d64569e1e7d47dca53b6dd4e7

        • memory/936-25-0x0000000000000000-mapping.dmp
        • memory/1476-17-0x0000000000000000-mapping.dmp
        • memory/1728-32-0x0000000000000000-mapping.dmp
        • memory/1728-30-0x0000000000000000-mapping.dmp
        • memory/1728-31-0x00000000008A0000-0x00000000008A1000-memory.dmp
          Filesize

          4KB

        • memory/1948-8-0x0000000000000000-mapping.dmp
        • memory/2064-14-0x0000000000000000-mapping.dmp
        • memory/2076-11-0x0000000000000000-mapping.dmp
        • memory/2228-20-0x0000000000000000-mapping.dmp
        • memory/2272-27-0x0000000000000000-mapping.dmp
        • memory/2464-1-0x0000000000000000-mapping.dmp
        • memory/2592-23-0x0000000000000000-mapping.dmp
        • memory/2908-5-0x0000000000000000-mapping.dmp
        • memory/3416-33-0x0000000000000000-mapping.dmp