Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-01-2023 04:29

General

  • Target

    ed0f6dc6897eac22d2d4afd7fba057a4afa347f3a63745eb08aa475148541c70.exe

  • Size

    888KB

  • MD5

    480eddeae93d43757a9cd25c81e0c845

  • SHA1

    c1ce2217a0eaefb4d3b42a7272f643c447dd5fb8

  • SHA256

    ed0f6dc6897eac22d2d4afd7fba057a4afa347f3a63745eb08aa475148541c70

  • SHA512

    70254b59577a8553f6405931297b4e73f5a20f905da2c2ef3dfd3fb3559dc86cf6d54fb9854fe048435823bcc3829760dcd383250f67bfa13e6c4eaf18cbd968

  • SSDEEP

    24576:fwOC3vvkS4zF8BDAYLg+fapr/NV23642s0j/:83H3UFZInfSz236A07

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 3 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed0f6dc6897eac22d2d4afd7fba057a4afa347f3a63745eb08aa475148541c70.exe
    "C:\Users\Admin\AppData\Local\Temp\ed0f6dc6897eac22d2d4afd7fba057a4afa347f3a63745eb08aa475148541c70.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4488
    • C:\Users\Admin\AppData\Local\Temp\ed0f6dc6897eac22d2d4afd7fba057a4afa347f3a63745eb08aa475148541c70.exe
      "C:\Users\Admin\AppData\Local\Temp\ed0f6dc6897eac22d2d4afd7fba057a4afa347f3a63745eb08aa475148541c70.exe"
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Users\Admin\AppData\Local\Temp\ed0f6dc6897eac22d2d4afd7fba057a4afa347f3a63745eb08aa475148541c70.exe
        "C:\Users\Admin\AppData\Local\Temp\ed0f6dc6897eac22d2d4afd7fba057a4afa347f3a63745eb08aa475148541c70.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Checks BIOS information in registry
        • Checks computer location settings
        • Adds Run key to start application
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1400
        • C:\Adobe\services.exe
          "C:\Adobe\services.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2388
          • C:\Adobe\services.exe
            "C:\Adobe\services.exe"
            5⤵
            • Executes dropped EXE
            • Writes to the Master Boot Record (MBR)
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1448
            • C:\Adobe\services.exe
              "C:\Adobe\services.exe"
              6⤵
              • Modifies firewall policy service
              • Modifies security service
              • Windows security bypass
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Checks BIOS information in registry
              • Windows security modification
              • Adds Run key to start application
              • Checks processor information in registry
              • Enumerates system info in registry
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • System policy modification
              PID:4724

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Adobe\services.exe
    Filesize

    888KB

    MD5

    480eddeae93d43757a9cd25c81e0c845

    SHA1

    c1ce2217a0eaefb4d3b42a7272f643c447dd5fb8

    SHA256

    ed0f6dc6897eac22d2d4afd7fba057a4afa347f3a63745eb08aa475148541c70

    SHA512

    70254b59577a8553f6405931297b4e73f5a20f905da2c2ef3dfd3fb3559dc86cf6d54fb9854fe048435823bcc3829760dcd383250f67bfa13e6c4eaf18cbd968

  • C:\Adobe\services.exe
    Filesize

    888KB

    MD5

    480eddeae93d43757a9cd25c81e0c845

    SHA1

    c1ce2217a0eaefb4d3b42a7272f643c447dd5fb8

    SHA256

    ed0f6dc6897eac22d2d4afd7fba057a4afa347f3a63745eb08aa475148541c70

    SHA512

    70254b59577a8553f6405931297b4e73f5a20f905da2c2ef3dfd3fb3559dc86cf6d54fb9854fe048435823bcc3829760dcd383250f67bfa13e6c4eaf18cbd968

  • C:\Adobe\services.exe
    Filesize

    888KB

    MD5

    480eddeae93d43757a9cd25c81e0c845

    SHA1

    c1ce2217a0eaefb4d3b42a7272f643c447dd5fb8

    SHA256

    ed0f6dc6897eac22d2d4afd7fba057a4afa347f3a63745eb08aa475148541c70

    SHA512

    70254b59577a8553f6405931297b4e73f5a20f905da2c2ef3dfd3fb3559dc86cf6d54fb9854fe048435823bcc3829760dcd383250f67bfa13e6c4eaf18cbd968

  • C:\Adobe\services.exe
    Filesize

    888KB

    MD5

    480eddeae93d43757a9cd25c81e0c845

    SHA1

    c1ce2217a0eaefb4d3b42a7272f643c447dd5fb8

    SHA256

    ed0f6dc6897eac22d2d4afd7fba057a4afa347f3a63745eb08aa475148541c70

    SHA512

    70254b59577a8553f6405931297b4e73f5a20f905da2c2ef3dfd3fb3559dc86cf6d54fb9854fe048435823bcc3829760dcd383250f67bfa13e6c4eaf18cbd968

  • memory/1400-142-0x0000000000400000-0x00000000004C1000-memory.dmp
    Filesize

    772KB

  • memory/1400-143-0x0000000000400000-0x00000000004C1000-memory.dmp
    Filesize

    772KB

  • memory/1400-139-0x0000000000000000-mapping.dmp
  • memory/1400-140-0x0000000000400000-0x00000000004C1000-memory.dmp
    Filesize

    772KB

  • memory/1400-149-0x0000000000400000-0x00000000004C1000-memory.dmp
    Filesize

    772KB

  • memory/1448-150-0x0000000000000000-mapping.dmp
  • memory/1448-160-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2340-135-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2340-141-0x0000000000400000-0x00000000004BF000-memory.dmp
    Filesize

    764KB

  • memory/2340-134-0x0000000000000000-mapping.dmp
  • memory/2388-144-0x0000000000000000-mapping.dmp
  • memory/4724-156-0x0000000000000000-mapping.dmp
  • memory/4724-161-0x0000000000400000-0x00000000004C1000-memory.dmp
    Filesize

    772KB

  • memory/4724-162-0x0000000000400000-0x00000000004C1000-memory.dmp
    Filesize

    772KB

  • memory/4724-163-0x0000000000400000-0x00000000004C1000-memory.dmp
    Filesize

    772KB