Analysis

  • max time kernel
    150s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    31-08-2021 06:53

General

  • Target

    b61182634b32940e012d1551df9983cf12b53816c89ccfe8c68b185767362a20.exe

  • Size

    251KB

  • MD5

    13f25517b98fdc189bf40e62782c677a

  • SHA1

    9ad5a3a60cbd712a904f925e789bcbe61cb22ba8

  • SHA256

    b61182634b32940e012d1551df9983cf12b53816c89ccfe8c68b185767362a20

  • SHA512

    bb136fc1d84e5dcce27477e3ad9633a24cb4a523618cdea314c759ad7528d20bbb5a9f7f9fadec139a131f8208b6cdc569e4cbeb6e3f45664e34d00eec66dcc0

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b61182634b32940e012d1551df9983cf12b53816c89ccfe8c68b185767362a20.exe
    "C:\Users\Admin\AppData\Local\Temp\b61182634b32940e012d1551df9983cf12b53816c89ccfe8c68b185767362a20.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1216

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    5
    T1112

    Disabling Security Tools

    2
    T1089

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      13f25517b98fdc189bf40e62782c677a

      SHA1

      9ad5a3a60cbd712a904f925e789bcbe61cb22ba8

      SHA256

      b61182634b32940e012d1551df9983cf12b53816c89ccfe8c68b185767362a20

      SHA512

      bb136fc1d84e5dcce27477e3ad9633a24cb4a523618cdea314c759ad7528d20bbb5a9f7f9fadec139a131f8208b6cdc569e4cbeb6e3f45664e34d00eec66dcc0

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      13f25517b98fdc189bf40e62782c677a

      SHA1

      9ad5a3a60cbd712a904f925e789bcbe61cb22ba8

      SHA256

      b61182634b32940e012d1551df9983cf12b53816c89ccfe8c68b185767362a20

      SHA512

      bb136fc1d84e5dcce27477e3ad9633a24cb4a523618cdea314c759ad7528d20bbb5a9f7f9fadec139a131f8208b6cdc569e4cbeb6e3f45664e34d00eec66dcc0

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      13f25517b98fdc189bf40e62782c677a

      SHA1

      9ad5a3a60cbd712a904f925e789bcbe61cb22ba8

      SHA256

      b61182634b32940e012d1551df9983cf12b53816c89ccfe8c68b185767362a20

      SHA512

      bb136fc1d84e5dcce27477e3ad9633a24cb4a523618cdea314c759ad7528d20bbb5a9f7f9fadec139a131f8208b6cdc569e4cbeb6e3f45664e34d00eec66dcc0

    • \Users\Admin\Documents\MSDCSC\msdcsc.exe
      MD5

      13f25517b98fdc189bf40e62782c677a

      SHA1

      9ad5a3a60cbd712a904f925e789bcbe61cb22ba8

      SHA256

      b61182634b32940e012d1551df9983cf12b53816c89ccfe8c68b185767362a20

      SHA512

      bb136fc1d84e5dcce27477e3ad9633a24cb4a523618cdea314c759ad7528d20bbb5a9f7f9fadec139a131f8208b6cdc569e4cbeb6e3f45664e34d00eec66dcc0

    • memory/1216-68-0x0000000000000000-mapping.dmp
    • memory/1216-71-0x00000000001E0000-0x00000000001E1000-memory.dmp
      Filesize

      4KB

    • memory/1712-63-0x0000000000000000-mapping.dmp
    • memory/1712-69-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2016-60-0x00000000754F1000-0x00000000754F3000-memory.dmp
      Filesize

      8KB

    • memory/2016-67-0x0000000000290000-0x0000000000291000-memory.dmp
      Filesize

      4KB