Analysis

  • max time kernel
    171s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 14:16

General

  • Target

    87dea80920507993972b2c91a64d3265f42a481cca5b70132b0541cdc718eb29.exe

  • Size

    635KB

  • MD5

    0d75761eaf8a4e85a54b6a46402c5ba8

  • SHA1

    fc3f455daeb7337c95490a55ef170f14d7aac6af

  • SHA256

    87dea80920507993972b2c91a64d3265f42a481cca5b70132b0541cdc718eb29

  • SHA512

    8227d60b86ca48b2b0dcea23e8e371eb64152168637c1640f79f6e4bb818300b8c742c1586d094f135fc7eaf6a56e08f7000c278d5c445e13147857a58c17c79

  • SSDEEP

    12288:jwABK90BOe/x9lPAYvxPQVjdsAY2XjWlnlpTMMXG91uhKIXn/D:jwAcu99lPzvxP+Bsz2XjWTRMQckkIXn7

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87dea80920507993972b2c91a64d3265f42a481cca5b70132b0541cdc718eb29.exe
    "C:\Users\Admin\AppData\Local\Temp\87dea80920507993972b2c91a64d3265f42a481cca5b70132b0541cdc718eb29.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Checks BIOS information in registry
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:1112
    • C:\Windupdt\winupdate.exe
      "C:\Windupdt\winupdate.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Loads dropped DLL
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      PID:676

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windupdt\winupdate.exe
    Filesize

    635KB

    MD5

    0d75761eaf8a4e85a54b6a46402c5ba8

    SHA1

    fc3f455daeb7337c95490a55ef170f14d7aac6af

    SHA256

    87dea80920507993972b2c91a64d3265f42a481cca5b70132b0541cdc718eb29

    SHA512

    8227d60b86ca48b2b0dcea23e8e371eb64152168637c1640f79f6e4bb818300b8c742c1586d094f135fc7eaf6a56e08f7000c278d5c445e13147857a58c17c79

  • C:\Windupdt\winupdate.exe
    Filesize

    635KB

    MD5

    0d75761eaf8a4e85a54b6a46402c5ba8

    SHA1

    fc3f455daeb7337c95490a55ef170f14d7aac6af

    SHA256

    87dea80920507993972b2c91a64d3265f42a481cca5b70132b0541cdc718eb29

    SHA512

    8227d60b86ca48b2b0dcea23e8e371eb64152168637c1640f79f6e4bb818300b8c742c1586d094f135fc7eaf6a56e08f7000c278d5c445e13147857a58c17c79

  • \Windupdt\winupdate.exe
    Filesize

    635KB

    MD5

    0d75761eaf8a4e85a54b6a46402c5ba8

    SHA1

    fc3f455daeb7337c95490a55ef170f14d7aac6af

    SHA256

    87dea80920507993972b2c91a64d3265f42a481cca5b70132b0541cdc718eb29

    SHA512

    8227d60b86ca48b2b0dcea23e8e371eb64152168637c1640f79f6e4bb818300b8c742c1586d094f135fc7eaf6a56e08f7000c278d5c445e13147857a58c17c79

  • \Windupdt\winupdate.exe
    Filesize

    635KB

    MD5

    0d75761eaf8a4e85a54b6a46402c5ba8

    SHA1

    fc3f455daeb7337c95490a55ef170f14d7aac6af

    SHA256

    87dea80920507993972b2c91a64d3265f42a481cca5b70132b0541cdc718eb29

    SHA512

    8227d60b86ca48b2b0dcea23e8e371eb64152168637c1640f79f6e4bb818300b8c742c1586d094f135fc7eaf6a56e08f7000c278d5c445e13147857a58c17c79

  • \Windupdt\winupdate.exe
    Filesize

    635KB

    MD5

    0d75761eaf8a4e85a54b6a46402c5ba8

    SHA1

    fc3f455daeb7337c95490a55ef170f14d7aac6af

    SHA256

    87dea80920507993972b2c91a64d3265f42a481cca5b70132b0541cdc718eb29

    SHA512

    8227d60b86ca48b2b0dcea23e8e371eb64152168637c1640f79f6e4bb818300b8c742c1586d094f135fc7eaf6a56e08f7000c278d5c445e13147857a58c17c79

  • \Windupdt\winupdate.exe
    Filesize

    635KB

    MD5

    0d75761eaf8a4e85a54b6a46402c5ba8

    SHA1

    fc3f455daeb7337c95490a55ef170f14d7aac6af

    SHA256

    87dea80920507993972b2c91a64d3265f42a481cca5b70132b0541cdc718eb29

    SHA512

    8227d60b86ca48b2b0dcea23e8e371eb64152168637c1640f79f6e4bb818300b8c742c1586d094f135fc7eaf6a56e08f7000c278d5c445e13147857a58c17c79

  • memory/676-64-0x0000000000000000-mapping.dmp
  • memory/1112-58-0x000000000048E85C-mapping.dmp
  • memory/1112-59-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/1112-61-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/1112-63-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/1112-57-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/1112-55-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/1112-71-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/1956-54-0x00000000752B1000-0x00000000752B3000-memory.dmp
    Filesize

    8KB