Analysis

  • max time kernel
    151s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-11-2020 17:49

General

  • Target

    7395e621436ad8035110faa105be92fe3155804d9c3900591605c4937e8566e6.exe

  • Size

    232KB

  • MD5

    0d6a427091daa2586927f20761f4d620

  • SHA1

    816a5c6adf8d9fa6bed7ec862d7082cdcb1c2133

  • SHA256

    7395e621436ad8035110faa105be92fe3155804d9c3900591605c4937e8566e6

  • SHA512

    050597152b50836d465a81dfbf3dd6ab2bcf1d8657ecea425d9888da7304b8f632ab3c8220435538108da7bbab31e71cc9ab3530ab4c073d4b515cdbf84a51de

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7395e621436ad8035110faa105be92fe3155804d9c3900591605c4937e8566e6.exe
    "C:\Users\Admin\AppData\Local\Temp\7395e621436ad8035110faa105be92fe3155804d9c3900591605c4937e8566e6.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3372
    • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
      "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3584

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    0d6a427091daa2586927f20761f4d620

    SHA1

    816a5c6adf8d9fa6bed7ec862d7082cdcb1c2133

    SHA256

    7395e621436ad8035110faa105be92fe3155804d9c3900591605c4937e8566e6

    SHA512

    050597152b50836d465a81dfbf3dd6ab2bcf1d8657ecea425d9888da7304b8f632ab3c8220435538108da7bbab31e71cc9ab3530ab4c073d4b515cdbf84a51de

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    0d6a427091daa2586927f20761f4d620

    SHA1

    816a5c6adf8d9fa6bed7ec862d7082cdcb1c2133

    SHA256

    7395e621436ad8035110faa105be92fe3155804d9c3900591605c4937e8566e6

    SHA512

    050597152b50836d465a81dfbf3dd6ab2bcf1d8657ecea425d9888da7304b8f632ab3c8220435538108da7bbab31e71cc9ab3530ab4c073d4b515cdbf84a51de

  • memory/3584-0-0x0000000000000000-mapping.dmp