Analysis

  • max time kernel
    189s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2022 01:54

General

  • Target

    6cde6ee1b9c49e50d2730dc72111f4ed07e6cecca1ea447085a4707509c427b3.exe

  • Size

    900KB

  • MD5

    353363e2a1f090ed0936349a8b64abb0

  • SHA1

    c6d1690789e404a9b4d096c5746e0891697d3ce4

  • SHA256

    6cde6ee1b9c49e50d2730dc72111f4ed07e6cecca1ea447085a4707509c427b3

  • SHA512

    4578ab61e7c7d55aec016287951319a1e364983ce1a8f740ebf100c9462652885d0eab866d379d62a0b409eb2bb3f790d8c8bcaa6028c44553c6eb4c82db9f65

  • SSDEEP

    24576:jDKIe5GiyseoVIAmBpVKHu0Mu9Xo20VGLVP5:jyGkrVIAmKZV

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6cde6ee1b9c49e50d2730dc72111f4ed07e6cecca1ea447085a4707509c427b3.exe
    "C:\Users\Admin\AppData\Local\Temp\6cde6ee1b9c49e50d2730dc72111f4ed07e6cecca1ea447085a4707509c427b3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Users\Admin\AppData\Local\Temp\SO2NNNU.EXE
      "C:\Users\Admin\AppData\Local\Temp\SO2NNNU.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4968
      • C:\Users\Admin\AppData\Roaming\MSDSVC\MSDSVC3.exe
        "C:\Users\Admin\AppData\Roaming\MSDSVC\MSDSVC3.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:32
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Users\Admin\AppData\Local\Temp\SO2NNNU.EXE"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3508
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          4⤵
          • Runs ping.exe
          PID:4612

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SO2NNNU.EXE
    Filesize

    648KB

    MD5

    f3c4f63451faf149e750adc29612bd12

    SHA1

    472040a80c2deb5d47e1a9b338074feefb6513fe

    SHA256

    8baffedce5b458ac33e5084dd8262a8a74e8c02963458748ebd0aac40a533a44

    SHA512

    46f2f61d268b84bac9d81efabd45003fbe16173c4ce0440b505ff62c97866e69dcb8ca643257b8db3fac83232a4939736677ababbcbeb0c5ca529974fdb0c308

  • C:\Users\Admin\AppData\Local\Temp\SO2NNNU.EXE
    Filesize

    648KB

    MD5

    f3c4f63451faf149e750adc29612bd12

    SHA1

    472040a80c2deb5d47e1a9b338074feefb6513fe

    SHA256

    8baffedce5b458ac33e5084dd8262a8a74e8c02963458748ebd0aac40a533a44

    SHA512

    46f2f61d268b84bac9d81efabd45003fbe16173c4ce0440b505ff62c97866e69dcb8ca643257b8db3fac83232a4939736677ababbcbeb0c5ca529974fdb0c308

  • C:\Users\Admin\AppData\Roaming\MSDSVC\MSDSVC3.exe
    Filesize

    648KB

    MD5

    f3c4f63451faf149e750adc29612bd12

    SHA1

    472040a80c2deb5d47e1a9b338074feefb6513fe

    SHA256

    8baffedce5b458ac33e5084dd8262a8a74e8c02963458748ebd0aac40a533a44

    SHA512

    46f2f61d268b84bac9d81efabd45003fbe16173c4ce0440b505ff62c97866e69dcb8ca643257b8db3fac83232a4939736677ababbcbeb0c5ca529974fdb0c308

  • C:\Users\Admin\AppData\Roaming\MSDSVC\MSDSVC3.exe
    Filesize

    648KB

    MD5

    f3c4f63451faf149e750adc29612bd12

    SHA1

    472040a80c2deb5d47e1a9b338074feefb6513fe

    SHA256

    8baffedce5b458ac33e5084dd8262a8a74e8c02963458748ebd0aac40a533a44

    SHA512

    46f2f61d268b84bac9d81efabd45003fbe16173c4ce0440b505ff62c97866e69dcb8ca643257b8db3fac83232a4939736677ababbcbeb0c5ca529974fdb0c308

  • memory/32-135-0x0000000000000000-mapping.dmp
  • memory/3508-138-0x0000000000000000-mapping.dmp
  • memory/4612-139-0x0000000000000000-mapping.dmp
  • memory/4968-132-0x0000000000000000-mapping.dmp