Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-02-2021 19:30

General

  • Target

    JOIN.exe

Score
10/10

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JOIN.exe
    "C:\Users\Admin\AppData\Local\Temp\JOIN.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1540

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe
    MD5

    ff65699609255332366bf5416fb38869

    SHA1

    80e9e78f4c4be3daa256ba1e37235a7f159bd25a

    SHA256

    554711ee1f28155e4b972efff5299f79a054d31eeb18a5ce64f1617982eaeeae

    SHA512

    0e5a383e6332aee7c31c0ab60ad9d9d1e427dbe28836837a994b0ebac0eb2fe0b9741accfcb386000eb5fd19ac87adcbf86744802886b410c42887a277e9c262

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe
    MD5

    ff65699609255332366bf5416fb38869

    SHA1

    80e9e78f4c4be3daa256ba1e37235a7f159bd25a

    SHA256

    554711ee1f28155e4b972efff5299f79a054d31eeb18a5ce64f1617982eaeeae

    SHA512

    0e5a383e6332aee7c31c0ab60ad9d9d1e427dbe28836837a994b0ebac0eb2fe0b9741accfcb386000eb5fd19ac87adcbf86744802886b410c42887a277e9c262

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe
    MD5

    ff65699609255332366bf5416fb38869

    SHA1

    80e9e78f4c4be3daa256ba1e37235a7f159bd25a

    SHA256

    554711ee1f28155e4b972efff5299f79a054d31eeb18a5ce64f1617982eaeeae

    SHA512

    0e5a383e6332aee7c31c0ab60ad9d9d1e427dbe28836837a994b0ebac0eb2fe0b9741accfcb386000eb5fd19ac87adcbf86744802886b410c42887a277e9c262

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe
    MD5

    ff65699609255332366bf5416fb38869

    SHA1

    80e9e78f4c4be3daa256ba1e37235a7f159bd25a

    SHA256

    554711ee1f28155e4b972efff5299f79a054d31eeb18a5ce64f1617982eaeeae

    SHA512

    0e5a383e6332aee7c31c0ab60ad9d9d1e427dbe28836837a994b0ebac0eb2fe0b9741accfcb386000eb5fd19ac87adcbf86744802886b410c42887a277e9c262

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe
    MD5

    ff65699609255332366bf5416fb38869

    SHA1

    80e9e78f4c4be3daa256ba1e37235a7f159bd25a

    SHA256

    554711ee1f28155e4b972efff5299f79a054d31eeb18a5ce64f1617982eaeeae

    SHA512

    0e5a383e6332aee7c31c0ab60ad9d9d1e427dbe28836837a994b0ebac0eb2fe0b9741accfcb386000eb5fd19ac87adcbf86744802886b410c42887a277e9c262

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe
    MD5

    ff65699609255332366bf5416fb38869

    SHA1

    80e9e78f4c4be3daa256ba1e37235a7f159bd25a

    SHA256

    554711ee1f28155e4b972efff5299f79a054d31eeb18a5ce64f1617982eaeeae

    SHA512

    0e5a383e6332aee7c31c0ab60ad9d9d1e427dbe28836837a994b0ebac0eb2fe0b9741accfcb386000eb5fd19ac87adcbf86744802886b410c42887a277e9c262

  • memory/1448-7-0x0000000000000000-mapping.dmp
  • memory/1540-14-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/1540-15-0x00000000004B67A0-mapping.dmp
  • memory/1540-19-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1540-18-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/2008-4-0x0000000076641000-0x0000000076643000-memory.dmp
    Filesize

    8KB