Analysis

  • max time kernel
    117s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    14-07-2020 22:10

General

  • Target

    dc.ex_.exe

  • Size

    232KB

  • MD5

    723b2c572628265eac3aae9e9a447632

  • SHA1

    3a216ecf10f6973740f2dba2080f740d8b7d208a

  • SHA256

    441da136f0710485983eb1bc04622fbea2b7b97889242f62c5bee39e1116b88f

  • SHA512

    99dd2c715304e4bb1649c7fd00b45a77e54be398f2e501d3699bcfa6abf91746f14adf312189e032c75298ed12661c7f9e59ef2cff17ddc906ac94ab75efe05e

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc.ex_.exe
    "C:\Users\Admin\AppData\Local\Temp\dc.ex_.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Users\Admin\AppData\Local\Temp\DCSCMIN\IMDCSC.exe
      "C:\Users\Admin\AppData\Local\Temp\DCSCMIN\IMDCSC.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:904

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DCSCMIN\IMDCSC.exe
    MD5

    723b2c572628265eac3aae9e9a447632

    SHA1

    3a216ecf10f6973740f2dba2080f740d8b7d208a

    SHA256

    441da136f0710485983eb1bc04622fbea2b7b97889242f62c5bee39e1116b88f

    SHA512

    99dd2c715304e4bb1649c7fd00b45a77e54be398f2e501d3699bcfa6abf91746f14adf312189e032c75298ed12661c7f9e59ef2cff17ddc906ac94ab75efe05e

  • C:\Users\Admin\AppData\Local\Temp\DCSCMIN\IMDCSC.exe
    MD5

    723b2c572628265eac3aae9e9a447632

    SHA1

    3a216ecf10f6973740f2dba2080f740d8b7d208a

    SHA256

    441da136f0710485983eb1bc04622fbea2b7b97889242f62c5bee39e1116b88f

    SHA512

    99dd2c715304e4bb1649c7fd00b45a77e54be398f2e501d3699bcfa6abf91746f14adf312189e032c75298ed12661c7f9e59ef2cff17ddc906ac94ab75efe05e

  • \Users\Admin\AppData\Local\Temp\DCSCMIN\IMDCSC.exe
    MD5

    723b2c572628265eac3aae9e9a447632

    SHA1

    3a216ecf10f6973740f2dba2080f740d8b7d208a

    SHA256

    441da136f0710485983eb1bc04622fbea2b7b97889242f62c5bee39e1116b88f

    SHA512

    99dd2c715304e4bb1649c7fd00b45a77e54be398f2e501d3699bcfa6abf91746f14adf312189e032c75298ed12661c7f9e59ef2cff17ddc906ac94ab75efe05e

  • \Users\Admin\AppData\Local\Temp\DCSCMIN\IMDCSC.exe
    MD5

    723b2c572628265eac3aae9e9a447632

    SHA1

    3a216ecf10f6973740f2dba2080f740d8b7d208a

    SHA256

    441da136f0710485983eb1bc04622fbea2b7b97889242f62c5bee39e1116b88f

    SHA512

    99dd2c715304e4bb1649c7fd00b45a77e54be398f2e501d3699bcfa6abf91746f14adf312189e032c75298ed12661c7f9e59ef2cff17ddc906ac94ab75efe05e

  • memory/904-2-0x0000000000000000-mapping.dmp