Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 21:17

General

  • Target

    98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe

  • Size

    266KB

  • MD5

    607f3249f01bcb2406e81c2cce900f73

  • SHA1

    ee08e9662d34fa613e43ef7d9c81b393377abded

  • SHA256

    98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958

  • SHA512

    f46ce677320f2de9b0fce39733484485c14274d3a6e391e68a23ce3aa2273d1bd2871f028293b69ce4319afed73efa251d26483ad5522066624fca75208fca0d

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe
    "C:\Users\Admin\AppData\Local\Temp\98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958.exe" +s +h
        3⤵
        • Views/modifies file attributes
        PID:1860
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1676

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      607f3249f01bcb2406e81c2cce900f73

      SHA1

      ee08e9662d34fa613e43ef7d9c81b393377abded

      SHA256

      98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958

      SHA512

      f46ce677320f2de9b0fce39733484485c14274d3a6e391e68a23ce3aa2273d1bd2871f028293b69ce4319afed73efa251d26483ad5522066624fca75208fca0d

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      607f3249f01bcb2406e81c2cce900f73

      SHA1

      ee08e9662d34fa613e43ef7d9c81b393377abded

      SHA256

      98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958

      SHA512

      f46ce677320f2de9b0fce39733484485c14274d3a6e391e68a23ce3aa2273d1bd2871f028293b69ce4319afed73efa251d26483ad5522066624fca75208fca0d

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      607f3249f01bcb2406e81c2cce900f73

      SHA1

      ee08e9662d34fa613e43ef7d9c81b393377abded

      SHA256

      98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958

      SHA512

      f46ce677320f2de9b0fce39733484485c14274d3a6e391e68a23ce3aa2273d1bd2871f028293b69ce4319afed73efa251d26483ad5522066624fca75208fca0d

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      607f3249f01bcb2406e81c2cce900f73

      SHA1

      ee08e9662d34fa613e43ef7d9c81b393377abded

      SHA256

      98755eadea7bd0b44fc437ec5bb15f3aaedcf5cb3265e59e579c23dd29086958

      SHA512

      f46ce677320f2de9b0fce39733484485c14274d3a6e391e68a23ce3aa2273d1bd2871f028293b69ce4319afed73efa251d26483ad5522066624fca75208fca0d

    • memory/1220-0-0x0000000000000000-mapping.dmp
    • memory/1676-7-0x0000000000000000-mapping.dmp
    • memory/1676-8-0x0000000000220000-0x0000000000221000-memory.dmp
      Filesize

      4KB

    • memory/1676-9-0x0000000000000000-mapping.dmp
    • memory/1860-1-0x0000000000000000-mapping.dmp
    • memory/1940-4-0x0000000000000000-mapping.dmp