Analysis

  • max time kernel
    152s
  • max time network
    71s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 06:00

General

  • Target

    bfef082320559626427dc5f25be803c912e154e01705d163595877695210fcae.exe

  • Size

    788KB

  • MD5

    80ef70dc4d72c8e9b52410ee7338c9ae

  • SHA1

    8679b445bfee7382a7ea7ec70331077ecea9d94b

  • SHA256

    bfef082320559626427dc5f25be803c912e154e01705d163595877695210fcae

  • SHA512

    03488e16a34d6439c5dcde8726a2359ee9a997295c1bf3dff3a8734238272688a2bf749e03cf72d09d15139e81fbf418673a00fb24b2b4b09514f4e6eece0977

  • SSDEEP

    12288:s0vdICiZcqd87ONMZ+UWAAFSPiOob2pLLCMjOoUS+uMqiK0NE8/b:xCcIJXUpPiOA2xLCMjuHueKAb

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bfef082320559626427dc5f25be803c912e154e01705d163595877695210fcae.exe
    "C:\Users\Admin\AppData\Local\Temp\bfef082320559626427dc5f25be803c912e154e01705d163595877695210fcae.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1780
    • C:\Users\Admin\AppData\Local\Temp\bfef082320559626427dc5f25be803c912e154e01705d163595877695210fcae.exe
      C:\Users\Admin\AppData\Local\Temp\bfef082320559626427dc5f25be803c912e154e01705d163595877695210fcae.exe
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Windupdt\winupdate.exe
        "C:\Windupdt\winupdate.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Windupdt\winupdate.exe
          C:\Windupdt\winupdate.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:788
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Users\Admin\AppData\Local\Temp\bfef082320559626427dc5f25be803c912e154e01705d163595877695210fcae.exe"
        3⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          4⤵
          • Runs ping.exe
          PID:324

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windupdt\winupdate.exe
    Filesize

    788KB

    MD5

    80ef70dc4d72c8e9b52410ee7338c9ae

    SHA1

    8679b445bfee7382a7ea7ec70331077ecea9d94b

    SHA256

    bfef082320559626427dc5f25be803c912e154e01705d163595877695210fcae

    SHA512

    03488e16a34d6439c5dcde8726a2359ee9a997295c1bf3dff3a8734238272688a2bf749e03cf72d09d15139e81fbf418673a00fb24b2b4b09514f4e6eece0977

  • C:\Windupdt\winupdate.exe
    Filesize

    788KB

    MD5

    80ef70dc4d72c8e9b52410ee7338c9ae

    SHA1

    8679b445bfee7382a7ea7ec70331077ecea9d94b

    SHA256

    bfef082320559626427dc5f25be803c912e154e01705d163595877695210fcae

    SHA512

    03488e16a34d6439c5dcde8726a2359ee9a997295c1bf3dff3a8734238272688a2bf749e03cf72d09d15139e81fbf418673a00fb24b2b4b09514f4e6eece0977

  • C:\Windupdt\winupdate.exe
    Filesize

    788KB

    MD5

    80ef70dc4d72c8e9b52410ee7338c9ae

    SHA1

    8679b445bfee7382a7ea7ec70331077ecea9d94b

    SHA256

    bfef082320559626427dc5f25be803c912e154e01705d163595877695210fcae

    SHA512

    03488e16a34d6439c5dcde8726a2359ee9a997295c1bf3dff3a8734238272688a2bf749e03cf72d09d15139e81fbf418673a00fb24b2b4b09514f4e6eece0977

  • \Windupdt\winupdate.exe
    Filesize

    788KB

    MD5

    80ef70dc4d72c8e9b52410ee7338c9ae

    SHA1

    8679b445bfee7382a7ea7ec70331077ecea9d94b

    SHA256

    bfef082320559626427dc5f25be803c912e154e01705d163595877695210fcae

    SHA512

    03488e16a34d6439c5dcde8726a2359ee9a997295c1bf3dff3a8734238272688a2bf749e03cf72d09d15139e81fbf418673a00fb24b2b4b09514f4e6eece0977

  • \Windupdt\winupdate.exe
    Filesize

    788KB

    MD5

    80ef70dc4d72c8e9b52410ee7338c9ae

    SHA1

    8679b445bfee7382a7ea7ec70331077ecea9d94b

    SHA256

    bfef082320559626427dc5f25be803c912e154e01705d163595877695210fcae

    SHA512

    03488e16a34d6439c5dcde8726a2359ee9a997295c1bf3dff3a8734238272688a2bf749e03cf72d09d15139e81fbf418673a00fb24b2b4b09514f4e6eece0977

  • \Windupdt\winupdate.exe
    Filesize

    788KB

    MD5

    80ef70dc4d72c8e9b52410ee7338c9ae

    SHA1

    8679b445bfee7382a7ea7ec70331077ecea9d94b

    SHA256

    bfef082320559626427dc5f25be803c912e154e01705d163595877695210fcae

    SHA512

    03488e16a34d6439c5dcde8726a2359ee9a997295c1bf3dff3a8734238272688a2bf749e03cf72d09d15139e81fbf418673a00fb24b2b4b09514f4e6eece0977

  • \Windupdt\winupdate.exe
    Filesize

    788KB

    MD5

    80ef70dc4d72c8e9b52410ee7338c9ae

    SHA1

    8679b445bfee7382a7ea7ec70331077ecea9d94b

    SHA256

    bfef082320559626427dc5f25be803c912e154e01705d163595877695210fcae

    SHA512

    03488e16a34d6439c5dcde8726a2359ee9a997295c1bf3dff3a8734238272688a2bf749e03cf72d09d15139e81fbf418673a00fb24b2b4b09514f4e6eece0977

  • \Windupdt\winupdate.exe
    Filesize

    788KB

    MD5

    80ef70dc4d72c8e9b52410ee7338c9ae

    SHA1

    8679b445bfee7382a7ea7ec70331077ecea9d94b

    SHA256

    bfef082320559626427dc5f25be803c912e154e01705d163595877695210fcae

    SHA512

    03488e16a34d6439c5dcde8726a2359ee9a997295c1bf3dff3a8734238272688a2bf749e03cf72d09d15139e81fbf418673a00fb24b2b4b09514f4e6eece0977

  • \Windupdt\winupdate.exe
    Filesize

    788KB

    MD5

    80ef70dc4d72c8e9b52410ee7338c9ae

    SHA1

    8679b445bfee7382a7ea7ec70331077ecea9d94b

    SHA256

    bfef082320559626427dc5f25be803c912e154e01705d163595877695210fcae

    SHA512

    03488e16a34d6439c5dcde8726a2359ee9a997295c1bf3dff3a8734238272688a2bf749e03cf72d09d15139e81fbf418673a00fb24b2b4b09514f4e6eece0977

  • \Windupdt\winupdate.exe
    Filesize

    788KB

    MD5

    80ef70dc4d72c8e9b52410ee7338c9ae

    SHA1

    8679b445bfee7382a7ea7ec70331077ecea9d94b

    SHA256

    bfef082320559626427dc5f25be803c912e154e01705d163595877695210fcae

    SHA512

    03488e16a34d6439c5dcde8726a2359ee9a997295c1bf3dff3a8734238272688a2bf749e03cf72d09d15139e81fbf418673a00fb24b2b4b09514f4e6eece0977

  • \Windupdt\winupdate.exe
    Filesize

    788KB

    MD5

    80ef70dc4d72c8e9b52410ee7338c9ae

    SHA1

    8679b445bfee7382a7ea7ec70331077ecea9d94b

    SHA256

    bfef082320559626427dc5f25be803c912e154e01705d163595877695210fcae

    SHA512

    03488e16a34d6439c5dcde8726a2359ee9a997295c1bf3dff3a8734238272688a2bf749e03cf72d09d15139e81fbf418673a00fb24b2b4b09514f4e6eece0977

  • memory/324-88-0x0000000000000000-mapping.dmp
  • memory/788-116-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/788-115-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/788-114-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/788-109-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/788-105-0x000000000048E828-mapping.dmp
  • memory/848-77-0x0000000000000000-mapping.dmp
  • memory/1236-66-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1236-70-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1236-68-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1236-73-0x0000000075991000-0x0000000075993000-memory.dmp
    Filesize

    8KB

  • memory/1236-65-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1236-74-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1236-56-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1236-81-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1236-63-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1236-71-0x000000000048E828-mapping.dmp
  • memory/1236-61-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1236-59-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1236-57-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1236-72-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1236-75-0x0000000000400000-0x00000000004B3000-memory.dmp
    Filesize

    716KB

  • memory/1696-80-0x0000000000000000-mapping.dmp