Analysis

  • max time kernel
    152s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 22:17

General

  • Target

    a01f1a0789beee9f0ab471734ac420445d1eaae94b259f6d430bef9c8f26fe49.exe

  • Size

    635KB

  • MD5

    cdaa24aa755ae64fe56c6d3bef8bff6d

  • SHA1

    477421a230de751f5e4b4a16671c603683b7d117

  • SHA256

    a01f1a0789beee9f0ab471734ac420445d1eaae94b259f6d430bef9c8f26fe49

  • SHA512

    01043a4097194ebefb90438121da22d2af1bf46934aeffaac7c51ac56404ccfd2dcd4d5ed8236171406b7586aa4d80a57c44b1a7f58e4bf891c141a07c580e96

  • SSDEEP

    12288:XpwABK90BOe/x9lPAYvxPQVjdsAY2XjWlnlpTMMXG91uhKIXn/D:5wAcu99lPzvxP+Bsz2XjWTRMQckkIXn7

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a01f1a0789beee9f0ab471734ac420445d1eaae94b259f6d430bef9c8f26fe49.exe
    "C:\Users\Admin\AppData\Local\Temp\a01f1a0789beee9f0ab471734ac420445d1eaae94b259f6d430bef9c8f26fe49.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
        PID:1016
      • C:\Windupdt\winupdate.exe
        "C:\Windupdt\winupdate.exe"
        2⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Loads dropped DLL
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:1520

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windupdt\winupdate.exe
      Filesize

      635KB

      MD5

      cdaa24aa755ae64fe56c6d3bef8bff6d

      SHA1

      477421a230de751f5e4b4a16671c603683b7d117

      SHA256

      a01f1a0789beee9f0ab471734ac420445d1eaae94b259f6d430bef9c8f26fe49

      SHA512

      01043a4097194ebefb90438121da22d2af1bf46934aeffaac7c51ac56404ccfd2dcd4d5ed8236171406b7586aa4d80a57c44b1a7f58e4bf891c141a07c580e96

    • C:\Windupdt\winupdate.exe
      Filesize

      635KB

      MD5

      cdaa24aa755ae64fe56c6d3bef8bff6d

      SHA1

      477421a230de751f5e4b4a16671c603683b7d117

      SHA256

      a01f1a0789beee9f0ab471734ac420445d1eaae94b259f6d430bef9c8f26fe49

      SHA512

      01043a4097194ebefb90438121da22d2af1bf46934aeffaac7c51ac56404ccfd2dcd4d5ed8236171406b7586aa4d80a57c44b1a7f58e4bf891c141a07c580e96

    • \Windupdt\winupdate.exe
      Filesize

      635KB

      MD5

      cdaa24aa755ae64fe56c6d3bef8bff6d

      SHA1

      477421a230de751f5e4b4a16671c603683b7d117

      SHA256

      a01f1a0789beee9f0ab471734ac420445d1eaae94b259f6d430bef9c8f26fe49

      SHA512

      01043a4097194ebefb90438121da22d2af1bf46934aeffaac7c51ac56404ccfd2dcd4d5ed8236171406b7586aa4d80a57c44b1a7f58e4bf891c141a07c580e96

    • \Windupdt\winupdate.exe
      Filesize

      635KB

      MD5

      cdaa24aa755ae64fe56c6d3bef8bff6d

      SHA1

      477421a230de751f5e4b4a16671c603683b7d117

      SHA256

      a01f1a0789beee9f0ab471734ac420445d1eaae94b259f6d430bef9c8f26fe49

      SHA512

      01043a4097194ebefb90438121da22d2af1bf46934aeffaac7c51ac56404ccfd2dcd4d5ed8236171406b7586aa4d80a57c44b1a7f58e4bf891c141a07c580e96

    • \Windupdt\winupdate.exe
      Filesize

      635KB

      MD5

      cdaa24aa755ae64fe56c6d3bef8bff6d

      SHA1

      477421a230de751f5e4b4a16671c603683b7d117

      SHA256

      a01f1a0789beee9f0ab471734ac420445d1eaae94b259f6d430bef9c8f26fe49

      SHA512

      01043a4097194ebefb90438121da22d2af1bf46934aeffaac7c51ac56404ccfd2dcd4d5ed8236171406b7586aa4d80a57c44b1a7f58e4bf891c141a07c580e96

    • \Windupdt\winupdate.exe
      Filesize

      635KB

      MD5

      cdaa24aa755ae64fe56c6d3bef8bff6d

      SHA1

      477421a230de751f5e4b4a16671c603683b7d117

      SHA256

      a01f1a0789beee9f0ab471734ac420445d1eaae94b259f6d430bef9c8f26fe49

      SHA512

      01043a4097194ebefb90438121da22d2af1bf46934aeffaac7c51ac56404ccfd2dcd4d5ed8236171406b7586aa4d80a57c44b1a7f58e4bf891c141a07c580e96

    • memory/836-54-0x0000000075C81000-0x0000000075C83000-memory.dmp
      Filesize

      8KB

    • memory/1520-56-0x0000000000000000-mapping.dmp