Analysis

  • max time kernel
    240s
  • max time network
    187s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 23:45

General

  • Target

    6f37c0ab7515a676422d021d0cbdb629988149763fa5899fbf742f7791ea8649.exe

  • Size

    812KB

  • MD5

    5872996a80069af442c88f5cd6bb9020

  • SHA1

    b49e31d0aefded8fb0bc18045f635c1aa495e037

  • SHA256

    6f37c0ab7515a676422d021d0cbdb629988149763fa5899fbf742f7791ea8649

  • SHA512

    bbdae59d4c84506697cd84997075ccb20fe3d34354bfb2253e6140de7ae078b1416e1751974b5749b22e1ccd9733219bf0cec83a608b8bbc67363e31950a6cf4

  • SSDEEP

    12288:daAchpWsuVTv7ItY8XljyypHP7cOLBev03hlULsmWZ++09ZcKDVsgd0:4AEENIq8XwyVPQclDq/+WnpsS0

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f37c0ab7515a676422d021d0cbdb629988149763fa5899fbf742f7791ea8649.exe
    "C:\Users\Admin\AppData\Local\Temp\6f37c0ab7515a676422d021d0cbdb629988149763fa5899fbf742f7791ea8649.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windupdt\winupdate.exe
      "C:\Windupdt\winupdate.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1196

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windupdt\winupdate.exe
    Filesize

    812KB

    MD5

    5872996a80069af442c88f5cd6bb9020

    SHA1

    b49e31d0aefded8fb0bc18045f635c1aa495e037

    SHA256

    6f37c0ab7515a676422d021d0cbdb629988149763fa5899fbf742f7791ea8649

    SHA512

    bbdae59d4c84506697cd84997075ccb20fe3d34354bfb2253e6140de7ae078b1416e1751974b5749b22e1ccd9733219bf0cec83a608b8bbc67363e31950a6cf4

  • C:\Windupdt\winupdate.exe
    Filesize

    812KB

    MD5

    5872996a80069af442c88f5cd6bb9020

    SHA1

    b49e31d0aefded8fb0bc18045f635c1aa495e037

    SHA256

    6f37c0ab7515a676422d021d0cbdb629988149763fa5899fbf742f7791ea8649

    SHA512

    bbdae59d4c84506697cd84997075ccb20fe3d34354bfb2253e6140de7ae078b1416e1751974b5749b22e1ccd9733219bf0cec83a608b8bbc67363e31950a6cf4

  • \Windupdt\winupdate.exe
    Filesize

    812KB

    MD5

    5872996a80069af442c88f5cd6bb9020

    SHA1

    b49e31d0aefded8fb0bc18045f635c1aa495e037

    SHA256

    6f37c0ab7515a676422d021d0cbdb629988149763fa5899fbf742f7791ea8649

    SHA512

    bbdae59d4c84506697cd84997075ccb20fe3d34354bfb2253e6140de7ae078b1416e1751974b5749b22e1ccd9733219bf0cec83a608b8bbc67363e31950a6cf4

  • \Windupdt\winupdate.exe
    Filesize

    812KB

    MD5

    5872996a80069af442c88f5cd6bb9020

    SHA1

    b49e31d0aefded8fb0bc18045f635c1aa495e037

    SHA256

    6f37c0ab7515a676422d021d0cbdb629988149763fa5899fbf742f7791ea8649

    SHA512

    bbdae59d4c84506697cd84997075ccb20fe3d34354bfb2253e6140de7ae078b1416e1751974b5749b22e1ccd9733219bf0cec83a608b8bbc67363e31950a6cf4

  • \Windupdt\winupdate.exe
    Filesize

    812KB

    MD5

    5872996a80069af442c88f5cd6bb9020

    SHA1

    b49e31d0aefded8fb0bc18045f635c1aa495e037

    SHA256

    6f37c0ab7515a676422d021d0cbdb629988149763fa5899fbf742f7791ea8649

    SHA512

    bbdae59d4c84506697cd84997075ccb20fe3d34354bfb2253e6140de7ae078b1416e1751974b5749b22e1ccd9733219bf0cec83a608b8bbc67363e31950a6cf4

  • \Windupdt\winupdate.exe
    Filesize

    812KB

    MD5

    5872996a80069af442c88f5cd6bb9020

    SHA1

    b49e31d0aefded8fb0bc18045f635c1aa495e037

    SHA256

    6f37c0ab7515a676422d021d0cbdb629988149763fa5899fbf742f7791ea8649

    SHA512

    bbdae59d4c84506697cd84997075ccb20fe3d34354bfb2253e6140de7ae078b1416e1751974b5749b22e1ccd9733219bf0cec83a608b8bbc67363e31950a6cf4

  • memory/1196-56-0x0000000000000000-mapping.dmp
  • memory/2000-54-0x0000000075C11000-0x0000000075C13000-memory.dmp
    Filesize

    8KB