Analysis

  • max time kernel
    151s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-11-2020 17:48

General

  • Target

    2171bac5512cef55ce1ffcf96bf1395d9a826f29bcff90a6c4cfe794d615575a.exe

  • Size

    252KB

  • MD5

    a0303b31a98b225c23583db05b31bb78

  • SHA1

    1d2843958d2fb7873763be62df48a4ad9d281e0a

  • SHA256

    2171bac5512cef55ce1ffcf96bf1395d9a826f29bcff90a6c4cfe794d615575a

  • SHA512

    b0ea5c2f2b67412951a825a56e36cf4e749843bfbae4f86588cc3a49203886c399d2a040a83db74ccf79b13fbbc3ccd398b916ef1bee2ae75ca5bfade152729b

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2171bac5512cef55ce1ffcf96bf1395d9a826f29bcff90a6c4cfe794d615575a.exe
    "C:\Users\Admin\AppData\Local\Temp\2171bac5512cef55ce1ffcf96bf1395d9a826f29bcff90a6c4cfe794d615575a.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:288
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:2036
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
          PID:1968
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          3⤵
            PID:1884
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            3⤵
              PID:1872

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Winlogon Helper DLL

        1
        T1004

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          MD5

          a0303b31a98b225c23583db05b31bb78

          SHA1

          1d2843958d2fb7873763be62df48a4ad9d281e0a

          SHA256

          2171bac5512cef55ce1ffcf96bf1395d9a826f29bcff90a6c4cfe794d615575a

          SHA512

          b0ea5c2f2b67412951a825a56e36cf4e749843bfbae4f86588cc3a49203886c399d2a040a83db74ccf79b13fbbc3ccd398b916ef1bee2ae75ca5bfade152729b

        • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          MD5

          a0303b31a98b225c23583db05b31bb78

          SHA1

          1d2843958d2fb7873763be62df48a4ad9d281e0a

          SHA256

          2171bac5512cef55ce1ffcf96bf1395d9a826f29bcff90a6c4cfe794d615575a

          SHA512

          b0ea5c2f2b67412951a825a56e36cf4e749843bfbae4f86588cc3a49203886c399d2a040a83db74ccf79b13fbbc3ccd398b916ef1bee2ae75ca5bfade152729b

        • \Users\Admin\Documents\MSDCSC\msdcsc.exe
          MD5

          a0303b31a98b225c23583db05b31bb78

          SHA1

          1d2843958d2fb7873763be62df48a4ad9d281e0a

          SHA256

          2171bac5512cef55ce1ffcf96bf1395d9a826f29bcff90a6c4cfe794d615575a

          SHA512

          b0ea5c2f2b67412951a825a56e36cf4e749843bfbae4f86588cc3a49203886c399d2a040a83db74ccf79b13fbbc3ccd398b916ef1bee2ae75ca5bfade152729b

        • \Users\Admin\Documents\MSDCSC\msdcsc.exe
          MD5

          a0303b31a98b225c23583db05b31bb78

          SHA1

          1d2843958d2fb7873763be62df48a4ad9d281e0a

          SHA256

          2171bac5512cef55ce1ffcf96bf1395d9a826f29bcff90a6c4cfe794d615575a

          SHA512

          b0ea5c2f2b67412951a825a56e36cf4e749843bfbae4f86588cc3a49203886c399d2a040a83db74ccf79b13fbbc3ccd398b916ef1bee2ae75ca5bfade152729b

        • memory/1200-5-0x0000000000000000-mapping.dmp
        • memory/1872-8-0x0000000000000000-mapping.dmp
        • memory/1872-9-0x0000000000220000-0x0000000000221000-memory.dmp
          Filesize

          4KB

        • memory/1872-10-0x0000000000000000-mapping.dmp
        • memory/2036-0-0x0000000000000000-mapping.dmp
        • memory/2036-1-0x0000000000190000-0x0000000000191000-memory.dmp
          Filesize

          4KB

        • memory/2036-2-0x0000000000000000-mapping.dmp