Analysis

  • max time kernel
    150s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-05-2021 01:42

General

  • Target

    2e09bd5656c7d02caf8ebad3663412abbf24570f91c5884156ba57d428a61df6.exe

  • Size

    1.4MB

  • MD5

    07a4de5e099cd55e79a6d78c19776a14

  • SHA1

    df22642227a1dd4f4f158ee793a88581797dfaab

  • SHA256

    2e09bd5656c7d02caf8ebad3663412abbf24570f91c5884156ba57d428a61df6

  • SHA512

    2734c721f66126f1fdd5979c8ae6ccbaadd938e17b0f4efabf8448f2863ce500fa1470e14352c10ca6f5c5e445f0c65e00225ad285ca36dc5c4982e88acea1de

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 8 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e09bd5656c7d02caf8ebad3663412abbf24570f91c5884156ba57d428a61df6.exe
    "C:\Users\Admin\AppData\Local\Temp\2e09bd5656c7d02caf8ebad3663412abbf24570f91c5884156ba57d428a61df6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Users\Admin\AppData\Local\Temp\2e09bd5656c7d02caf8ebad3663412abbf24570f91c5884156ba57d428a61df6.exe
      "C:\Users\Admin\AppData\Local\Temp\2e09bd5656c7d02caf8ebad3663412abbf24570f91c5884156ba57d428a61df6.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks BIOS information in registry
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1424
      • C:\Windupdt\winupdate.exe
        "C:\Windupdt\winupdate.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1264
        • C:\Windupdt\winupdate.exe
          "C:\Windupdt\winupdate.exe"
          4⤵
          • Modifies firewall policy service
          • Executes dropped EXE
          • Checks BIOS information in registry
          • Loads dropped DLL
          • Windows security modification
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:524

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

5
T1112

Disabling Security Tools

2
T1089

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2513283230-931923277-594887482-1000\88603cb2913a7df3fbd16b5f958e6447_17ebba21-ade9-4848-b865-5b9359ee593d
    MD5

    5fc2ac2a310f49c14d195230b91a8885

    SHA1

    90855cc11136ba31758fe33b5cf9571f9a104879

    SHA256

    374e0e2897a7a82e0e44794cad89df0f3cdd7703886239c1fe06d625efd48092

    SHA512

    ab46554df9174b9fe9beba50a640f67534c3812f64d96a1fb8adfdc136dfe730ca2370825cd45b7f87a544d6a58dd868cb5a3a7f42e2789f6d679dbc0fdd52c3

  • C:\Windupdt\winupdate.exe
    MD5

    07a4de5e099cd55e79a6d78c19776a14

    SHA1

    df22642227a1dd4f4f158ee793a88581797dfaab

    SHA256

    2e09bd5656c7d02caf8ebad3663412abbf24570f91c5884156ba57d428a61df6

    SHA512

    2734c721f66126f1fdd5979c8ae6ccbaadd938e17b0f4efabf8448f2863ce500fa1470e14352c10ca6f5c5e445f0c65e00225ad285ca36dc5c4982e88acea1de

  • C:\Windupdt\winupdate.exe
    MD5

    07a4de5e099cd55e79a6d78c19776a14

    SHA1

    df22642227a1dd4f4f158ee793a88581797dfaab

    SHA256

    2e09bd5656c7d02caf8ebad3663412abbf24570f91c5884156ba57d428a61df6

    SHA512

    2734c721f66126f1fdd5979c8ae6ccbaadd938e17b0f4efabf8448f2863ce500fa1470e14352c10ca6f5c5e445f0c65e00225ad285ca36dc5c4982e88acea1de

  • C:\Windupdt\winupdate.exe
    MD5

    07a4de5e099cd55e79a6d78c19776a14

    SHA1

    df22642227a1dd4f4f158ee793a88581797dfaab

    SHA256

    2e09bd5656c7d02caf8ebad3663412abbf24570f91c5884156ba57d428a61df6

    SHA512

    2734c721f66126f1fdd5979c8ae6ccbaadd938e17b0f4efabf8448f2863ce500fa1470e14352c10ca6f5c5e445f0c65e00225ad285ca36dc5c4982e88acea1de

  • \Windupdt\winupdate.exe
    MD5

    07a4de5e099cd55e79a6d78c19776a14

    SHA1

    df22642227a1dd4f4f158ee793a88581797dfaab

    SHA256

    2e09bd5656c7d02caf8ebad3663412abbf24570f91c5884156ba57d428a61df6

    SHA512

    2734c721f66126f1fdd5979c8ae6ccbaadd938e17b0f4efabf8448f2863ce500fa1470e14352c10ca6f5c5e445f0c65e00225ad285ca36dc5c4982e88acea1de

  • \Windupdt\winupdate.exe
    MD5

    07a4de5e099cd55e79a6d78c19776a14

    SHA1

    df22642227a1dd4f4f158ee793a88581797dfaab

    SHA256

    2e09bd5656c7d02caf8ebad3663412abbf24570f91c5884156ba57d428a61df6

    SHA512

    2734c721f66126f1fdd5979c8ae6ccbaadd938e17b0f4efabf8448f2863ce500fa1470e14352c10ca6f5c5e445f0c65e00225ad285ca36dc5c4982e88acea1de

  • \Windupdt\winupdate.exe
    MD5

    07a4de5e099cd55e79a6d78c19776a14

    SHA1

    df22642227a1dd4f4f158ee793a88581797dfaab

    SHA256

    2e09bd5656c7d02caf8ebad3663412abbf24570f91c5884156ba57d428a61df6

    SHA512

    2734c721f66126f1fdd5979c8ae6ccbaadd938e17b0f4efabf8448f2863ce500fa1470e14352c10ca6f5c5e445f0c65e00225ad285ca36dc5c4982e88acea1de

  • \Windupdt\winupdate.exe
    MD5

    07a4de5e099cd55e79a6d78c19776a14

    SHA1

    df22642227a1dd4f4f158ee793a88581797dfaab

    SHA256

    2e09bd5656c7d02caf8ebad3663412abbf24570f91c5884156ba57d428a61df6

    SHA512

    2734c721f66126f1fdd5979c8ae6ccbaadd938e17b0f4efabf8448f2863ce500fa1470e14352c10ca6f5c5e445f0c65e00225ad285ca36dc5c4982e88acea1de

  • \Windupdt\winupdate.exe
    MD5

    07a4de5e099cd55e79a6d78c19776a14

    SHA1

    df22642227a1dd4f4f158ee793a88581797dfaab

    SHA256

    2e09bd5656c7d02caf8ebad3663412abbf24570f91c5884156ba57d428a61df6

    SHA512

    2734c721f66126f1fdd5979c8ae6ccbaadd938e17b0f4efabf8448f2863ce500fa1470e14352c10ca6f5c5e445f0c65e00225ad285ca36dc5c4982e88acea1de

  • \Windupdt\winupdate.exe
    MD5

    07a4de5e099cd55e79a6d78c19776a14

    SHA1

    df22642227a1dd4f4f158ee793a88581797dfaab

    SHA256

    2e09bd5656c7d02caf8ebad3663412abbf24570f91c5884156ba57d428a61df6

    SHA512

    2734c721f66126f1fdd5979c8ae6ccbaadd938e17b0f4efabf8448f2863ce500fa1470e14352c10ca6f5c5e445f0c65e00225ad285ca36dc5c4982e88acea1de

  • \Windupdt\winupdate.exe
    MD5

    07a4de5e099cd55e79a6d78c19776a14

    SHA1

    df22642227a1dd4f4f158ee793a88581797dfaab

    SHA256

    2e09bd5656c7d02caf8ebad3663412abbf24570f91c5884156ba57d428a61df6

    SHA512

    2734c721f66126f1fdd5979c8ae6ccbaadd938e17b0f4efabf8448f2863ce500fa1470e14352c10ca6f5c5e445f0c65e00225ad285ca36dc5c4982e88acea1de

  • \Windupdt\winupdate.exe
    MD5

    07a4de5e099cd55e79a6d78c19776a14

    SHA1

    df22642227a1dd4f4f158ee793a88581797dfaab

    SHA256

    2e09bd5656c7d02caf8ebad3663412abbf24570f91c5884156ba57d428a61df6

    SHA512

    2734c721f66126f1fdd5979c8ae6ccbaadd938e17b0f4efabf8448f2863ce500fa1470e14352c10ca6f5c5e445f0c65e00225ad285ca36dc5c4982e88acea1de

  • memory/524-86-0x0000000000660000-0x0000000000661000-memory.dmp
    Filesize

    4KB

  • memory/524-85-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/524-79-0x000000000049E90C-mapping.dmp
  • memory/1264-67-0x0000000000000000-mapping.dmp
  • memory/1424-61-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1424-62-0x000000000049E90C-mapping.dmp
  • memory/1424-63-0x0000000075721000-0x0000000075723000-memory.dmp
    Filesize

    8KB

  • memory/1424-64-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/1424-65-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB