Analysis

  • max time kernel
    143s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 14:43

General

  • Target

    f175a4c17101843376c31e055083314a20b21f28c9a451aa159818463abd212b.exe

  • Size

    427KB

  • MD5

    55df99a116a1369f7ad5748a8c82c6ae

  • SHA1

    c557457c271b7047df114672390c3ad4f0393b3a

  • SHA256

    f175a4c17101843376c31e055083314a20b21f28c9a451aa159818463abd212b

  • SHA512

    260a2728e38daff602cca99116ecdf2175210320b443895917de59d79885d49b96108f250871969e846881a42e7e2217b90e1d3e2486a14f1e2faae5f5b9d7cc

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f175a4c17101843376c31e055083314a20b21f28c9a451aa159818463abd212b.exe
    "C:\Users\Admin\AppData\Local\Temp\f175a4c17101843376c31e055083314a20b21f28c9a451aa159818463abd212b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Users\Admin\AppData\Local\Temp\f175a4c17101843376c31e055083314a20b21f28c9a451aa159818463abd212b.exe
      "C:\Users\Admin\AppData\Local\Temp\f175a4c17101843376c31e055083314a20b21f28c9a451aa159818463abd212b.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
        • Adds Run key to start application
        PID:1644
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        3⤵
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1320
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1320 -s 148
          4⤵
          • Program crash
          PID:1756

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/968-64-0x00000000131F90F0-mapping.dmp
  • memory/968-79-0x0000000013140000-0x00000000131FC000-memory.dmp
    Filesize

    752KB

  • memory/968-75-0x0000000013140000-0x00000000131FC000-memory.dmp
    Filesize

    752KB

  • memory/968-70-0x0000000013140000-0x00000000131FC000-memory.dmp
    Filesize

    752KB

  • memory/968-69-0x0000000013140000-0x00000000131FC000-memory.dmp
    Filesize

    752KB

  • memory/968-66-0x0000000076021000-0x0000000076023000-memory.dmp
    Filesize

    8KB

  • memory/968-65-0x0000000013140000-0x00000000131FC000-memory.dmp
    Filesize

    752KB

  • memory/968-63-0x0000000013140000-0x00000000131FC000-memory.dmp
    Filesize

    752KB

  • memory/1164-59-0x0000000000400000-0x00000000007C2029-memory.dmp
    Filesize

    3.8MB

  • memory/1164-56-0x0000000000400000-0x00000000007C2029-memory.dmp
    Filesize

    3.8MB

  • memory/1164-54-0x0000000000400000-0x00000000007C2029-memory.dmp
    Filesize

    3.8MB

  • memory/1164-67-0x0000000000400000-0x00000000007C2029-memory.dmp
    Filesize

    3.8MB

  • memory/1164-68-0x0000000002640000-0x0000000002750000-memory.dmp
    Filesize

    1.1MB

  • memory/1164-58-0x0000000000400000-0x00000000007C2029-memory.dmp
    Filesize

    3.8MB

  • memory/1164-57-0x0000000000400000-0x00000000007C2029-memory.dmp
    Filesize

    3.8MB

  • memory/1164-55-0x0000000000400000-0x00000000007C2029-memory.dmp
    Filesize

    3.8MB

  • memory/1164-60-0x0000000002640000-0x0000000002750000-memory.dmp
    Filesize

    1.1MB

  • memory/1320-76-0x0000000000400000-0x00000000007C3000-memory.dmp
    Filesize

    3.8MB

  • memory/1320-73-0x0000000000400000-0x00000000007C3000-memory.dmp
    Filesize

    3.8MB

  • memory/1320-77-0x00000000007C2063-mapping.dmp
  • memory/1320-80-0x0000000000400000-0x00000000007C3000-memory.dmp
    Filesize

    3.8MB

  • memory/1644-71-0x0000000000000000-mapping.dmp
  • memory/1756-81-0x0000000000000000-mapping.dmp