Analysis

  • max time kernel
    290s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 23:51

General

  • Target

    a69effb9cb8cb766f84043fe5b8417d223a46e3ec3f3e02152f844f7774cf51d.exe

  • Size

    848KB

  • MD5

    5ff6c4af76faf74394c79161579e8a4f

  • SHA1

    c36bca787b4629814a34d116b7c3ca5262fc4cfc

  • SHA256

    a69effb9cb8cb766f84043fe5b8417d223a46e3ec3f3e02152f844f7774cf51d

  • SHA512

    d15f6aeb2c2ac911a1c50356a8db5960d299b440bbf2e059a7ee5cfc4d3efc8c121ccc7fe737434ad04ef76f64000e77ca7fdc34b0193a2ad103b735e9ccf6d3

  • SSDEEP

    12288:ivBIQKCR4KeHs+1M2R2D3wOLDvBQhA0UWgyjh/jWydrkaYEYhl97bjHk8OtAut01:rQKCR9uMVZBr0UWdwAYF7Ei1

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a69effb9cb8cb766f84043fe5b8417d223a46e3ec3f3e02152f844f7774cf51d.exe
    "C:\Users\Admin\AppData\Local\Temp\a69effb9cb8cb766f84043fe5b8417d223a46e3ec3f3e02152f844f7774cf51d.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Adds Run key to start application
      PID:896
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Checks BIOS information in registry
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:872

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\PCGWIN32.LI5
    Filesize

    2KB

    MD5

    510b97bbfee7b4721801b408ca0305bd

    SHA1

    025993468e366f0186609cf127d0c784fa977ccd

    SHA256

    b74b9d56c2cac2a7b9122c81fbdca5638c760d80973f0d993b1bf9277d1b8d64

    SHA512

    ab3c1aacdb078b27629f4ab0ea87616a0f3589c56c8d508e17c0fbb5acb3756807662ab5213b9e85ef750a658d0c9b2c48ce2cc2cd121c81f473d299c9ee1006

  • C:\Windupdt\winupdate.exe
    Filesize

    848KB

    MD5

    5ff6c4af76faf74394c79161579e8a4f

    SHA1

    c36bca787b4629814a34d116b7c3ca5262fc4cfc

    SHA256

    a69effb9cb8cb766f84043fe5b8417d223a46e3ec3f3e02152f844f7774cf51d

    SHA512

    d15f6aeb2c2ac911a1c50356a8db5960d299b440bbf2e059a7ee5cfc4d3efc8c121ccc7fe737434ad04ef76f64000e77ca7fdc34b0193a2ad103b735e9ccf6d3

  • memory/872-62-0x0000000013140000-0x0000000013226000-memory.dmp
    Filesize

    920KB

  • memory/872-59-0x0000000013140000-0x0000000013226000-memory.dmp
    Filesize

    920KB

  • memory/872-60-0x000000001320E800-mapping.dmp
  • memory/872-64-0x0000000013140000-0x0000000013226000-memory.dmp
    Filesize

    920KB

  • memory/872-57-0x0000000013140000-0x0000000013226000-memory.dmp
    Filesize

    920KB

  • memory/872-66-0x0000000013140000-0x0000000013226000-memory.dmp
    Filesize

    920KB

  • memory/872-68-0x0000000013140000-0x0000000013226000-memory.dmp
    Filesize

    920KB

  • memory/872-69-0x0000000013140000-0x0000000013226000-memory.dmp
    Filesize

    920KB

  • memory/896-55-0x0000000000000000-mapping.dmp
  • memory/1652-61-0x0000000013140000-0x0000000013226000-memory.dmp
    Filesize

    920KB

  • memory/1652-54-0x0000000075491000-0x0000000075493000-memory.dmp
    Filesize

    8KB