Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    23-02-2021 06:59

General

  • Target

    Payment Confirmation.exe

  • Size

    888KB

  • MD5

    800b9d7f3a47c5a18da78cb6a54f90be

  • SHA1

    67c825ca6d8f430fdfc4cbca78c442600db7ccf0

  • SHA256

    e6edf54375a14314aa44db9fe8cdd48368338e7ed873f25ba2a6a5ff4381d233

  • SHA512

    3f36217fc2e0afd41d16ea8e35628b00bd8e094194b892e551ba2b39fffaf16e67ece937ade136fe03286fef59718a76fc83081a7cb1dd2f8a7efa811a992e87

Score
10/10

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment Confirmation.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment Confirmation.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:768

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe
    MD5

    800b9d7f3a47c5a18da78cb6a54f90be

    SHA1

    67c825ca6d8f430fdfc4cbca78c442600db7ccf0

    SHA256

    e6edf54375a14314aa44db9fe8cdd48368338e7ed873f25ba2a6a5ff4381d233

    SHA512

    3f36217fc2e0afd41d16ea8e35628b00bd8e094194b892e551ba2b39fffaf16e67ece937ade136fe03286fef59718a76fc83081a7cb1dd2f8a7efa811a992e87

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe
    MD5

    800b9d7f3a47c5a18da78cb6a54f90be

    SHA1

    67c825ca6d8f430fdfc4cbca78c442600db7ccf0

    SHA256

    e6edf54375a14314aa44db9fe8cdd48368338e7ed873f25ba2a6a5ff4381d233

    SHA512

    3f36217fc2e0afd41d16ea8e35628b00bd8e094194b892e551ba2b39fffaf16e67ece937ade136fe03286fef59718a76fc83081a7cb1dd2f8a7efa811a992e87

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe
    MD5

    800b9d7f3a47c5a18da78cb6a54f90be

    SHA1

    67c825ca6d8f430fdfc4cbca78c442600db7ccf0

    SHA256

    e6edf54375a14314aa44db9fe8cdd48368338e7ed873f25ba2a6a5ff4381d233

    SHA512

    3f36217fc2e0afd41d16ea8e35628b00bd8e094194b892e551ba2b39fffaf16e67ece937ade136fe03286fef59718a76fc83081a7cb1dd2f8a7efa811a992e87

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe
    MD5

    800b9d7f3a47c5a18da78cb6a54f90be

    SHA1

    67c825ca6d8f430fdfc4cbca78c442600db7ccf0

    SHA256

    e6edf54375a14314aa44db9fe8cdd48368338e7ed873f25ba2a6a5ff4381d233

    SHA512

    3f36217fc2e0afd41d16ea8e35628b00bd8e094194b892e551ba2b39fffaf16e67ece937ade136fe03286fef59718a76fc83081a7cb1dd2f8a7efa811a992e87

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe
    MD5

    800b9d7f3a47c5a18da78cb6a54f90be

    SHA1

    67c825ca6d8f430fdfc4cbca78c442600db7ccf0

    SHA256

    e6edf54375a14314aa44db9fe8cdd48368338e7ed873f25ba2a6a5ff4381d233

    SHA512

    3f36217fc2e0afd41d16ea8e35628b00bd8e094194b892e551ba2b39fffaf16e67ece937ade136fe03286fef59718a76fc83081a7cb1dd2f8a7efa811a992e87

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cvcvsdf.exe
    MD5

    800b9d7f3a47c5a18da78cb6a54f90be

    SHA1

    67c825ca6d8f430fdfc4cbca78c442600db7ccf0

    SHA256

    e6edf54375a14314aa44db9fe8cdd48368338e7ed873f25ba2a6a5ff4381d233

    SHA512

    3f36217fc2e0afd41d16ea8e35628b00bd8e094194b892e551ba2b39fffaf16e67ece937ade136fe03286fef59718a76fc83081a7cb1dd2f8a7efa811a992e87

  • memory/768-14-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/768-15-0x00000000004B67A0-mapping.dmp
  • memory/768-18-0x0000000000400000-0x00000000004B8000-memory.dmp
    Filesize

    736KB

  • memory/768-19-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/1340-4-0x0000000076691000-0x0000000076693000-memory.dmp
    Filesize

    8KB

  • memory/1996-7-0x0000000000000000-mapping.dmp