Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    13-05-2021 03:46

General

  • Target

    c71d85fa9976fc49b3bd3eceb8aeaade3167a9a61a12cd0efee58218189e4843.exe

  • Size

    283KB

  • MD5

    3e2ce7ab165ab57cf04cfe8ae1583813

  • SHA1

    1b43d9fb051b69ea883590f554b7d11495459977

  • SHA256

    c71d85fa9976fc49b3bd3eceb8aeaade3167a9a61a12cd0efee58218189e4843

  • SHA512

    88c7c570a5969e3f6d938e9b66286b81774de42aea8ae593f5d39874536049cd6d7d1fa19439348ae53f3a4a733b6653c6846de3dc0d92996b199d538bd198c9

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c71d85fa9976fc49b3bd3eceb8aeaade3167a9a61a12cd0efee58218189e4843.exe
    "C:\Users\Admin\AppData\Local\Temp\c71d85fa9976fc49b3bd3eceb8aeaade3167a9a61a12cd0efee58218189e4843.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:672
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:3244
    • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1016

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
    MD5

    3e2ce7ab165ab57cf04cfe8ae1583813

    SHA1

    1b43d9fb051b69ea883590f554b7d11495459977

    SHA256

    c71d85fa9976fc49b3bd3eceb8aeaade3167a9a61a12cd0efee58218189e4843

    SHA512

    88c7c570a5969e3f6d938e9b66286b81774de42aea8ae593f5d39874536049cd6d7d1fa19439348ae53f3a4a733b6653c6846de3dc0d92996b199d538bd198c9

  • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
    MD5

    3e2ce7ab165ab57cf04cfe8ae1583813

    SHA1

    1b43d9fb051b69ea883590f554b7d11495459977

    SHA256

    c71d85fa9976fc49b3bd3eceb8aeaade3167a9a61a12cd0efee58218189e4843

    SHA512

    88c7c570a5969e3f6d938e9b66286b81774de42aea8ae593f5d39874536049cd6d7d1fa19439348ae53f3a4a733b6653c6846de3dc0d92996b199d538bd198c9

  • memory/672-114-0x0000000000A90000-0x0000000000BCC000-memory.dmp
    Filesize

    1.2MB

  • memory/1016-117-0x0000000000000000-mapping.dmp
  • memory/1016-120-0x0000000000620000-0x000000000076A000-memory.dmp
    Filesize

    1.3MB

  • memory/3244-115-0x0000000000000000-mapping.dmp
  • memory/3244-116-0x00000000029C0000-0x00000000029C1000-memory.dmp
    Filesize

    4KB