Analysis

  • max time kernel
    277s
  • max time network
    289s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 23:51

General

  • Target

    a69effb9cb8cb766f84043fe5b8417d223a46e3ec3f3e02152f844f7774cf51d.exe

  • Size

    848KB

  • MD5

    5ff6c4af76faf74394c79161579e8a4f

  • SHA1

    c36bca787b4629814a34d116b7c3ca5262fc4cfc

  • SHA256

    a69effb9cb8cb766f84043fe5b8417d223a46e3ec3f3e02152f844f7774cf51d

  • SHA512

    d15f6aeb2c2ac911a1c50356a8db5960d299b440bbf2e059a7ee5cfc4d3efc8c121ccc7fe737434ad04ef76f64000e77ca7fdc34b0193a2ad103b735e9ccf6d3

  • SSDEEP

    12288:ivBIQKCR4KeHs+1M2R2D3wOLDvBQhA0UWgyjh/jWydrkaYEYhl97bjHk8OtAut01:rQKCR9uMVZBr0UWdwAYF7Ei1

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a69effb9cb8cb766f84043fe5b8417d223a46e3ec3f3e02152f844f7774cf51d.exe
    "C:\Users\Admin\AppData\Local\Temp\a69effb9cb8cb766f84043fe5b8417d223a46e3ec3f3e02152f844f7774cf51d.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Adds Run key to start application
      PID:4680
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Checks BIOS information in registry
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1764

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\PCGWIN32.LI5
    Filesize

    2KB

    MD5

    c97fef508a81b044c78544eca1642610

    SHA1

    9b19f1022011d8c76406997d1887ae695b02ce28

    SHA256

    f277463d1a87a532f0f183fa71c0f35f3fff4177cf8a7a10bacdcc47939fb1f5

    SHA512

    aed92585bef7b4a2fd3c37771f0c07c926d29a2f1c1713aa2783827d81f99f6abfd441ba016ad73583e350a9ee3dfe43ff756fad3123d4cf98c86928cbe6d123

  • C:\Windupdt\winupdate.exe
    Filesize

    848KB

    MD5

    5ff6c4af76faf74394c79161579e8a4f

    SHA1

    c36bca787b4629814a34d116b7c3ca5262fc4cfc

    SHA256

    a69effb9cb8cb766f84043fe5b8417d223a46e3ec3f3e02152f844f7774cf51d

    SHA512

    d15f6aeb2c2ac911a1c50356a8db5960d299b440bbf2e059a7ee5cfc4d3efc8c121ccc7fe737434ad04ef76f64000e77ca7fdc34b0193a2ad103b735e9ccf6d3

  • memory/1760-133-0x0000000013140000-0x0000000013226000-memory.dmp
    Filesize

    920KB

  • memory/1760-132-0x0000000013140000-0x0000000013226000-memory.dmp
    Filesize

    920KB

  • memory/1760-138-0x0000000013140000-0x0000000013226000-memory.dmp
    Filesize

    920KB

  • memory/1764-135-0x0000000000000000-mapping.dmp
  • memory/1764-139-0x0000000013140000-0x0000000013226000-memory.dmp
    Filesize

    920KB

  • memory/1764-136-0x0000000013140000-0x0000000013226000-memory.dmp
    Filesize

    920KB

  • memory/1764-140-0x0000000013140000-0x0000000013226000-memory.dmp
    Filesize

    920KB

  • memory/1764-142-0x0000000013140000-0x0000000013226000-memory.dmp
    Filesize

    920KB

  • memory/1764-143-0x0000000013140000-0x0000000013226000-memory.dmp
    Filesize

    920KB

  • memory/1764-144-0x0000000013140000-0x0000000013226000-memory.dmp
    Filesize

    920KB

  • memory/4680-134-0x0000000000000000-mapping.dmp