Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    13-05-2021 13:29

General

  • Target

    95c0d030c5f53d1133be30a35abdf0627f1cc15ce6b769d1565c656db44d289f.exe

  • Size

    1.4MB

  • MD5

    c141544a4f99774f1bcf7defa3e3baba

  • SHA1

    ab484007489c1f7795edb0623dc4b1fce3310811

  • SHA256

    95c0d030c5f53d1133be30a35abdf0627f1cc15ce6b769d1565c656db44d289f

  • SHA512

    347e17179bb9db514701166f2f5061c2407d8e194e4ca91c99d6ff083ea1e4832791e1fdf47e410f582518a851724cfea7cf5e185142ba65b295b7dcf7503718

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 8 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\95c0d030c5f53d1133be30a35abdf0627f1cc15ce6b769d1565c656db44d289f.exe
    "C:\Users\Admin\AppData\Local\Temp\95c0d030c5f53d1133be30a35abdf0627f1cc15ce6b769d1565c656db44d289f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\95c0d030c5f53d1133be30a35abdf0627f1cc15ce6b769d1565c656db44d289f.exe
      "C:\Users\Admin\AppData\Local\Temp\95c0d030c5f53d1133be30a35abdf0627f1cc15ce6b769d1565c656db44d289f.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks BIOS information in registry
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Windupdt\winupdate.exe
        "C:\Windupdt\winupdate.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Windupdt\winupdate.exe
          "C:\Windupdt\winupdate.exe"
          4⤵
          • Modifies firewall policy service
          • Executes dropped EXE
          • Checks BIOS information in registry
          • Loads dropped DLL
          • Windows security modification
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2008

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2513283230-931923277-594887482-1000\88603cb2913a7df3fbd16b5f958e6447_17ebba21-ade9-4848-b865-5b9359ee593d
    MD5

    5fc2ac2a310f49c14d195230b91a8885

    SHA1

    90855cc11136ba31758fe33b5cf9571f9a104879

    SHA256

    374e0e2897a7a82e0e44794cad89df0f3cdd7703886239c1fe06d625efd48092

    SHA512

    ab46554df9174b9fe9beba50a640f67534c3812f64d96a1fb8adfdc136dfe730ca2370825cd45b7f87a544d6a58dd868cb5a3a7f42e2789f6d679dbc0fdd52c3

  • C:\Windupdt\winupdate.exe
    MD5

    c141544a4f99774f1bcf7defa3e3baba

    SHA1

    ab484007489c1f7795edb0623dc4b1fce3310811

    SHA256

    95c0d030c5f53d1133be30a35abdf0627f1cc15ce6b769d1565c656db44d289f

    SHA512

    347e17179bb9db514701166f2f5061c2407d8e194e4ca91c99d6ff083ea1e4832791e1fdf47e410f582518a851724cfea7cf5e185142ba65b295b7dcf7503718

  • C:\Windupdt\winupdate.exe
    MD5

    c141544a4f99774f1bcf7defa3e3baba

    SHA1

    ab484007489c1f7795edb0623dc4b1fce3310811

    SHA256

    95c0d030c5f53d1133be30a35abdf0627f1cc15ce6b769d1565c656db44d289f

    SHA512

    347e17179bb9db514701166f2f5061c2407d8e194e4ca91c99d6ff083ea1e4832791e1fdf47e410f582518a851724cfea7cf5e185142ba65b295b7dcf7503718

  • C:\Windupdt\winupdate.exe
    MD5

    c141544a4f99774f1bcf7defa3e3baba

    SHA1

    ab484007489c1f7795edb0623dc4b1fce3310811

    SHA256

    95c0d030c5f53d1133be30a35abdf0627f1cc15ce6b769d1565c656db44d289f

    SHA512

    347e17179bb9db514701166f2f5061c2407d8e194e4ca91c99d6ff083ea1e4832791e1fdf47e410f582518a851724cfea7cf5e185142ba65b295b7dcf7503718

  • \Windupdt\winupdate.exe
    MD5

    c141544a4f99774f1bcf7defa3e3baba

    SHA1

    ab484007489c1f7795edb0623dc4b1fce3310811

    SHA256

    95c0d030c5f53d1133be30a35abdf0627f1cc15ce6b769d1565c656db44d289f

    SHA512

    347e17179bb9db514701166f2f5061c2407d8e194e4ca91c99d6ff083ea1e4832791e1fdf47e410f582518a851724cfea7cf5e185142ba65b295b7dcf7503718

  • \Windupdt\winupdate.exe
    MD5

    c141544a4f99774f1bcf7defa3e3baba

    SHA1

    ab484007489c1f7795edb0623dc4b1fce3310811

    SHA256

    95c0d030c5f53d1133be30a35abdf0627f1cc15ce6b769d1565c656db44d289f

    SHA512

    347e17179bb9db514701166f2f5061c2407d8e194e4ca91c99d6ff083ea1e4832791e1fdf47e410f582518a851724cfea7cf5e185142ba65b295b7dcf7503718

  • \Windupdt\winupdate.exe
    MD5

    c141544a4f99774f1bcf7defa3e3baba

    SHA1

    ab484007489c1f7795edb0623dc4b1fce3310811

    SHA256

    95c0d030c5f53d1133be30a35abdf0627f1cc15ce6b769d1565c656db44d289f

    SHA512

    347e17179bb9db514701166f2f5061c2407d8e194e4ca91c99d6ff083ea1e4832791e1fdf47e410f582518a851724cfea7cf5e185142ba65b295b7dcf7503718

  • \Windupdt\winupdate.exe
    MD5

    c141544a4f99774f1bcf7defa3e3baba

    SHA1

    ab484007489c1f7795edb0623dc4b1fce3310811

    SHA256

    95c0d030c5f53d1133be30a35abdf0627f1cc15ce6b769d1565c656db44d289f

    SHA512

    347e17179bb9db514701166f2f5061c2407d8e194e4ca91c99d6ff083ea1e4832791e1fdf47e410f582518a851724cfea7cf5e185142ba65b295b7dcf7503718

  • \Windupdt\winupdate.exe
    MD5

    c141544a4f99774f1bcf7defa3e3baba

    SHA1

    ab484007489c1f7795edb0623dc4b1fce3310811

    SHA256

    95c0d030c5f53d1133be30a35abdf0627f1cc15ce6b769d1565c656db44d289f

    SHA512

    347e17179bb9db514701166f2f5061c2407d8e194e4ca91c99d6ff083ea1e4832791e1fdf47e410f582518a851724cfea7cf5e185142ba65b295b7dcf7503718

  • \Windupdt\winupdate.exe
    MD5

    c141544a4f99774f1bcf7defa3e3baba

    SHA1

    ab484007489c1f7795edb0623dc4b1fce3310811

    SHA256

    95c0d030c5f53d1133be30a35abdf0627f1cc15ce6b769d1565c656db44d289f

    SHA512

    347e17179bb9db514701166f2f5061c2407d8e194e4ca91c99d6ff083ea1e4832791e1fdf47e410f582518a851724cfea7cf5e185142ba65b295b7dcf7503718

  • \Windupdt\winupdate.exe
    MD5

    c141544a4f99774f1bcf7defa3e3baba

    SHA1

    ab484007489c1f7795edb0623dc4b1fce3310811

    SHA256

    95c0d030c5f53d1133be30a35abdf0627f1cc15ce6b769d1565c656db44d289f

    SHA512

    347e17179bb9db514701166f2f5061c2407d8e194e4ca91c99d6ff083ea1e4832791e1fdf47e410f582518a851724cfea7cf5e185142ba65b295b7dcf7503718

  • \Windupdt\winupdate.exe
    MD5

    c141544a4f99774f1bcf7defa3e3baba

    SHA1

    ab484007489c1f7795edb0623dc4b1fce3310811

    SHA256

    95c0d030c5f53d1133be30a35abdf0627f1cc15ce6b769d1565c656db44d289f

    SHA512

    347e17179bb9db514701166f2f5061c2407d8e194e4ca91c99d6ff083ea1e4832791e1fdf47e410f582518a851724cfea7cf5e185142ba65b295b7dcf7503718

  • memory/1416-65-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1416-66-0x0000000000290000-0x0000000000291000-memory.dmp
    Filesize

    4KB

  • memory/1416-64-0x0000000075011000-0x0000000075013000-memory.dmp
    Filesize

    8KB

  • memory/1416-62-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1416-63-0x000000000049E90C-mapping.dmp
  • memory/1760-68-0x0000000000000000-mapping.dmp
  • memory/2008-80-0x000000000049E90C-mapping.dmp
  • memory/2008-87-0x00000000002D0000-0x0000000000394000-memory.dmp
    Filesize

    784KB

  • memory/2008-86-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB