Analysis

  • max time kernel
    83s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:43

General

  • Target

    dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe

  • Size

    285KB

  • MD5

    4c4b6cd307cd62ff89d28a5aa750d4c4

  • SHA1

    46d2345b3d46b7561e48bae5fb229681dcff0c59

  • SHA256

    dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1

  • SHA512

    f1c66bb92f0bd8891b0fd9f6189673580629316d5a289be93d1ecf4bc7751f9552bb5d7326aa27d75dbe3d38a883be2cbd2e143690611ecbd465f09ee16c7183

  • SSDEEP

    6144:Tlb6SDOiIN4o2cOMayarS0IjX7n6wXmzbBFXPE:T0Siiu2cOMayaZerXXmhFXPE

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe
    "C:\Users\Admin\AppData\Local\Temp\dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1004
    • C:\Users\Admin\Documents\MSDCSC\mshhdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\mshhdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:592
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1908

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\mshhdcsc.exe
    Filesize

    285KB

    MD5

    4c4b6cd307cd62ff89d28a5aa750d4c4

    SHA1

    46d2345b3d46b7561e48bae5fb229681dcff0c59

    SHA256

    dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1

    SHA512

    f1c66bb92f0bd8891b0fd9f6189673580629316d5a289be93d1ecf4bc7751f9552bb5d7326aa27d75dbe3d38a883be2cbd2e143690611ecbd465f09ee16c7183

  • C:\Users\Admin\Documents\MSDCSC\mshhdcsc.exe
    Filesize

    285KB

    MD5

    4c4b6cd307cd62ff89d28a5aa750d4c4

    SHA1

    46d2345b3d46b7561e48bae5fb229681dcff0c59

    SHA256

    dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1

    SHA512

    f1c66bb92f0bd8891b0fd9f6189673580629316d5a289be93d1ecf4bc7751f9552bb5d7326aa27d75dbe3d38a883be2cbd2e143690611ecbd465f09ee16c7183

  • \Users\Admin\Documents\MSDCSC\mshhdcsc.exe
    Filesize

    285KB

    MD5

    4c4b6cd307cd62ff89d28a5aa750d4c4

    SHA1

    46d2345b3d46b7561e48bae5fb229681dcff0c59

    SHA256

    dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1

    SHA512

    f1c66bb92f0bd8891b0fd9f6189673580629316d5a289be93d1ecf4bc7751f9552bb5d7326aa27d75dbe3d38a883be2cbd2e143690611ecbd465f09ee16c7183

  • \Users\Admin\Documents\MSDCSC\mshhdcsc.exe
    Filesize

    285KB

    MD5

    4c4b6cd307cd62ff89d28a5aa750d4c4

    SHA1

    46d2345b3d46b7561e48bae5fb229681dcff0c59

    SHA256

    dd51300809df5d583b25262f6bd85a490d78375a85bee027270c585da13c09e1

    SHA512

    f1c66bb92f0bd8891b0fd9f6189673580629316d5a289be93d1ecf4bc7751f9552bb5d7326aa27d75dbe3d38a883be2cbd2e143690611ecbd465f09ee16c7183

  • memory/592-57-0x0000000000000000-mapping.dmp
  • memory/592-62-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB

  • memory/1004-54-0x0000000075881000-0x0000000075883000-memory.dmp
    Filesize

    8KB

  • memory/1004-60-0x0000000000400000-0x00000000004C9000-memory.dmp
    Filesize

    804KB