Analysis

  • max time kernel
    151s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-11-2020 15:17

General

  • Target

    3dc283bdd9b5d5e1bfef702b34a42f11c1c6beb03d61439604c0e98370013901.exe

  • Size

    232KB

  • MD5

    bd83e861279139ed63a2ba3a7f9b6532

  • SHA1

    7bbcd96d97292409e5c8b34c8f2925a050ae2e40

  • SHA256

    3dc283bdd9b5d5e1bfef702b34a42f11c1c6beb03d61439604c0e98370013901

  • SHA512

    b8db2ebded1ea9ce62518bfa5588c7ac95eb7efa6670ab101650e10db339c2a70d9a8a8cb14948c2ab38250468f793b6fd21a888665d87d804182c347c474c58

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3dc283bdd9b5d5e1bfef702b34a42f11c1c6beb03d61439604c0e98370013901.exe
    "C:\Users\Admin\AppData\Local\Temp\3dc283bdd9b5d5e1bfef702b34a42f11c1c6beb03d61439604c0e98370013901.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
      "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1588

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    bd83e861279139ed63a2ba3a7f9b6532

    SHA1

    7bbcd96d97292409e5c8b34c8f2925a050ae2e40

    SHA256

    3dc283bdd9b5d5e1bfef702b34a42f11c1c6beb03d61439604c0e98370013901

    SHA512

    b8db2ebded1ea9ce62518bfa5588c7ac95eb7efa6670ab101650e10db339c2a70d9a8a8cb14948c2ab38250468f793b6fd21a888665d87d804182c347c474c58

  • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    bd83e861279139ed63a2ba3a7f9b6532

    SHA1

    7bbcd96d97292409e5c8b34c8f2925a050ae2e40

    SHA256

    3dc283bdd9b5d5e1bfef702b34a42f11c1c6beb03d61439604c0e98370013901

    SHA512

    b8db2ebded1ea9ce62518bfa5588c7ac95eb7efa6670ab101650e10db339c2a70d9a8a8cb14948c2ab38250468f793b6fd21a888665d87d804182c347c474c58

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    bd83e861279139ed63a2ba3a7f9b6532

    SHA1

    7bbcd96d97292409e5c8b34c8f2925a050ae2e40

    SHA256

    3dc283bdd9b5d5e1bfef702b34a42f11c1c6beb03d61439604c0e98370013901

    SHA512

    b8db2ebded1ea9ce62518bfa5588c7ac95eb7efa6670ab101650e10db339c2a70d9a8a8cb14948c2ab38250468f793b6fd21a888665d87d804182c347c474c58

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    MD5

    bd83e861279139ed63a2ba3a7f9b6532

    SHA1

    7bbcd96d97292409e5c8b34c8f2925a050ae2e40

    SHA256

    3dc283bdd9b5d5e1bfef702b34a42f11c1c6beb03d61439604c0e98370013901

    SHA512

    b8db2ebded1ea9ce62518bfa5588c7ac95eb7efa6670ab101650e10db339c2a70d9a8a8cb14948c2ab38250468f793b6fd21a888665d87d804182c347c474c58

  • memory/1588-2-0x0000000000000000-mapping.dmp