Analysis

  • max time kernel
    144s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:25

General

  • Target

    2e7e6e2f4dfb425726c2c3a9712e3b4a37ff986181abc29c22d638bbd7b2a6fb.exe

  • Size

    252KB

  • MD5

    4d254669a3288a023310caae738470c8

  • SHA1

    5ed0204f0ee83c1129119de8538c28131cb11d4c

  • SHA256

    2e7e6e2f4dfb425726c2c3a9712e3b4a37ff986181abc29c22d638bbd7b2a6fb

  • SHA512

    c285948dd5148de045e695903f36fc4ca894ca4dfedb1d49ee322c8acc90729238b69fb5b4f08124bda7bf709dd4f1fc4d2390aff7ddab6193ec4ec87cfcfaf6

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e7e6e2f4dfb425726c2c3a9712e3b4a37ff986181abc29c22d638bbd7b2a6fb.exe
    "C:\Users\Admin\AppData\Local\Temp\2e7e6e2f4dfb425726c2c3a9712e3b4a37ff986181abc29c22d638bbd7b2a6fb.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3956
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Executes dropped EXE
      • Windows security modification
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:4724

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

2
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    252KB

    MD5

    4d254669a3288a023310caae738470c8

    SHA1

    5ed0204f0ee83c1129119de8538c28131cb11d4c

    SHA256

    2e7e6e2f4dfb425726c2c3a9712e3b4a37ff986181abc29c22d638bbd7b2a6fb

    SHA512

    c285948dd5148de045e695903f36fc4ca894ca4dfedb1d49ee322c8acc90729238b69fb5b4f08124bda7bf709dd4f1fc4d2390aff7ddab6193ec4ec87cfcfaf6

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    252KB

    MD5

    4d254669a3288a023310caae738470c8

    SHA1

    5ed0204f0ee83c1129119de8538c28131cb11d4c

    SHA256

    2e7e6e2f4dfb425726c2c3a9712e3b4a37ff986181abc29c22d638bbd7b2a6fb

    SHA512

    c285948dd5148de045e695903f36fc4ca894ca4dfedb1d49ee322c8acc90729238b69fb5b4f08124bda7bf709dd4f1fc4d2390aff7ddab6193ec4ec87cfcfaf6

  • memory/4724-130-0x0000000000000000-mapping.dmp