Analysis

  • max time kernel
    151s
  • max time network
    38s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 19:27

General

  • Target

    file.exe

  • Size

    251KB

  • MD5

    b7b88850bc66c349bc02f81a3b443f39

  • SHA1

    4c4fe6f2dc874ca6c3b1d117e8da00e7114860e0

  • SHA256

    4c1b6befb06152412567869f27c006cba39f4ac3b1c5dbcf8694a65367444df5

  • SHA512

    47c7cd05d6716eaefc1a4305f227e9f95423ede5bb991135d6839c0d1f4b65d7c204bc9c07696ec5d4f71214adc4d6b0976d2fe03d2434e68fd8637a40dad282

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1684

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
    MD5

    b7b88850bc66c349bc02f81a3b443f39

    SHA1

    4c4fe6f2dc874ca6c3b1d117e8da00e7114860e0

    SHA256

    4c1b6befb06152412567869f27c006cba39f4ac3b1c5dbcf8694a65367444df5

    SHA512

    47c7cd05d6716eaefc1a4305f227e9f95423ede5bb991135d6839c0d1f4b65d7c204bc9c07696ec5d4f71214adc4d6b0976d2fe03d2434e68fd8637a40dad282

  • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
    MD5

    b7b88850bc66c349bc02f81a3b443f39

    SHA1

    4c4fe6f2dc874ca6c3b1d117e8da00e7114860e0

    SHA256

    4c1b6befb06152412567869f27c006cba39f4ac3b1c5dbcf8694a65367444df5

    SHA512

    47c7cd05d6716eaefc1a4305f227e9f95423ede5bb991135d6839c0d1f4b65d7c204bc9c07696ec5d4f71214adc4d6b0976d2fe03d2434e68fd8637a40dad282

  • \Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
    MD5

    b7b88850bc66c349bc02f81a3b443f39

    SHA1

    4c4fe6f2dc874ca6c3b1d117e8da00e7114860e0

    SHA256

    4c1b6befb06152412567869f27c006cba39f4ac3b1c5dbcf8694a65367444df5

    SHA512

    47c7cd05d6716eaefc1a4305f227e9f95423ede5bb991135d6839c0d1f4b65d7c204bc9c07696ec5d4f71214adc4d6b0976d2fe03d2434e68fd8637a40dad282

  • \Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
    MD5

    b7b88850bc66c349bc02f81a3b443f39

    SHA1

    4c4fe6f2dc874ca6c3b1d117e8da00e7114860e0

    SHA256

    4c1b6befb06152412567869f27c006cba39f4ac3b1c5dbcf8694a65367444df5

    SHA512

    47c7cd05d6716eaefc1a4305f227e9f95423ede5bb991135d6839c0d1f4b65d7c204bc9c07696ec5d4f71214adc4d6b0976d2fe03d2434e68fd8637a40dad282

  • memory/1684-2-0x0000000000000000-mapping.dmp