Analysis

  • max time kernel
    150s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-11-2020 17:45

General

  • Target

    46e316656467773c8c7044d69005ff9abac681d72608bcad5aa494e747b63c3f.exe

  • Size

    251KB

  • MD5

    fede7a68bdb1f79b5f09c590b1226e34

  • SHA1

    48037cae2e1fbd08b80f39e43c8209acaf3e4dd6

  • SHA256

    46e316656467773c8c7044d69005ff9abac681d72608bcad5aa494e747b63c3f

  • SHA512

    4926d0eb30428c18e09553a3a66a677bb746c635c3bbe024a14270a6bf4da089c4564d449856d15e3ba4bd515fbe1daedbc3af631b064feafe2a333d12b821ff

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46e316656467773c8c7044d69005ff9abac681d72608bcad5aa494e747b63c3f.exe
    "C:\Users\Admin\AppData\Local\Temp\46e316656467773c8c7044d69005ff9abac681d72608bcad5aa494e747b63c3f.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Executes dropped EXE
      • Windows security modification
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1980
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
          PID:1800
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          3⤵
            PID:1592

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      6
      T1112

      Disabling Security Tools

      2
      T1089

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        MD5

        fede7a68bdb1f79b5f09c590b1226e34

        SHA1

        48037cae2e1fbd08b80f39e43c8209acaf3e4dd6

        SHA256

        46e316656467773c8c7044d69005ff9abac681d72608bcad5aa494e747b63c3f

        SHA512

        4926d0eb30428c18e09553a3a66a677bb746c635c3bbe024a14270a6bf4da089c4564d449856d15e3ba4bd515fbe1daedbc3af631b064feafe2a333d12b821ff

      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        MD5

        fede7a68bdb1f79b5f09c590b1226e34

        SHA1

        48037cae2e1fbd08b80f39e43c8209acaf3e4dd6

        SHA256

        46e316656467773c8c7044d69005ff9abac681d72608bcad5aa494e747b63c3f

        SHA512

        4926d0eb30428c18e09553a3a66a677bb746c635c3bbe024a14270a6bf4da089c4564d449856d15e3ba4bd515fbe1daedbc3af631b064feafe2a333d12b821ff

      • \Users\Admin\Documents\MSDCSC\msdcsc.exe
        MD5

        fede7a68bdb1f79b5f09c590b1226e34

        SHA1

        48037cae2e1fbd08b80f39e43c8209acaf3e4dd6

        SHA256

        46e316656467773c8c7044d69005ff9abac681d72608bcad5aa494e747b63c3f

        SHA512

        4926d0eb30428c18e09553a3a66a677bb746c635c3bbe024a14270a6bf4da089c4564d449856d15e3ba4bd515fbe1daedbc3af631b064feafe2a333d12b821ff

      • \Users\Admin\Documents\MSDCSC\msdcsc.exe
        MD5

        fede7a68bdb1f79b5f09c590b1226e34

        SHA1

        48037cae2e1fbd08b80f39e43c8209acaf3e4dd6

        SHA256

        46e316656467773c8c7044d69005ff9abac681d72608bcad5aa494e747b63c3f

        SHA512

        4926d0eb30428c18e09553a3a66a677bb746c635c3bbe024a14270a6bf4da089c4564d449856d15e3ba4bd515fbe1daedbc3af631b064feafe2a333d12b821ff

      • memory/1980-2-0x0000000000000000-mapping.dmp