Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 14:43

General

  • Target

    f175a4c17101843376c31e055083314a20b21f28c9a451aa159818463abd212b.exe

  • Size

    427KB

  • MD5

    55df99a116a1369f7ad5748a8c82c6ae

  • SHA1

    c557457c271b7047df114672390c3ad4f0393b3a

  • SHA256

    f175a4c17101843376c31e055083314a20b21f28c9a451aa159818463abd212b

  • SHA512

    260a2728e38daff602cca99116ecdf2175210320b443895917de59d79885d49b96108f250871969e846881a42e7e2217b90e1d3e2486a14f1e2faae5f5b9d7cc

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f175a4c17101843376c31e055083314a20b21f28c9a451aa159818463abd212b.exe
    "C:\Users\Admin\AppData\Local\Temp\f175a4c17101843376c31e055083314a20b21f28c9a451aa159818463abd212b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4348
    • C:\Users\Admin\AppData\Local\Temp\f175a4c17101843376c31e055083314a20b21f28c9a451aa159818463abd212b.exe
      "C:\Users\Admin\AppData\Local\Temp\f175a4c17101843376c31e055083314a20b21f28c9a451aa159818463abd212b.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks BIOS information in registry
      • Checks computer location settings
      • Adds Run key to start application
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
        • Adds Run key to start application
        PID:2904
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        3⤵
          PID:4280
        • C:\system32\winlogon.exe
          "C:\system32\winlogon.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4352
          • C:\system32\winlogon.exe
            "C:\system32\winlogon.exe"
            4⤵
            • Executes dropped EXE
            • Checks BIOS information in registry
            • Checks processor information in registry
            • Enumerates system info in registry
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:840
            • C:\Windows\SysWOW64\explorer.exe
              "C:\Windows\SysWOW64\explorer.exe"
              5⤵
                PID:1232

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      4
      T1012

      System Information Discovery

      5
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\system32\winlogon.exe
        Filesize

        427KB

        MD5

        55df99a116a1369f7ad5748a8c82c6ae

        SHA1

        c557457c271b7047df114672390c3ad4f0393b3a

        SHA256

        f175a4c17101843376c31e055083314a20b21f28c9a451aa159818463abd212b

        SHA512

        260a2728e38daff602cca99116ecdf2175210320b443895917de59d79885d49b96108f250871969e846881a42e7e2217b90e1d3e2486a14f1e2faae5f5b9d7cc

      • C:\system32\winlogon.exe
        Filesize

        427KB

        MD5

        55df99a116a1369f7ad5748a8c82c6ae

        SHA1

        c557457c271b7047df114672390c3ad4f0393b3a

        SHA256

        f175a4c17101843376c31e055083314a20b21f28c9a451aa159818463abd212b

        SHA512

        260a2728e38daff602cca99116ecdf2175210320b443895917de59d79885d49b96108f250871969e846881a42e7e2217b90e1d3e2486a14f1e2faae5f5b9d7cc

      • C:\system32\winlogon.exe
        Filesize

        427KB

        MD5

        55df99a116a1369f7ad5748a8c82c6ae

        SHA1

        c557457c271b7047df114672390c3ad4f0393b3a

        SHA256

        f175a4c17101843376c31e055083314a20b21f28c9a451aa159818463abd212b

        SHA512

        260a2728e38daff602cca99116ecdf2175210320b443895917de59d79885d49b96108f250871969e846881a42e7e2217b90e1d3e2486a14f1e2faae5f5b9d7cc

      • memory/840-169-0x0000000013140000-0x00000000131FC000-memory.dmp
        Filesize

        752KB

      • memory/840-167-0x0000000013140000-0x00000000131FC000-memory.dmp
        Filesize

        752KB

      • memory/840-164-0x0000000013140000-0x00000000131FC000-memory.dmp
        Filesize

        752KB

      • memory/840-166-0x0000000013140000-0x00000000131FC000-memory.dmp
        Filesize

        752KB

      • memory/840-160-0x0000000000000000-mapping.dmp
      • memory/1232-168-0x0000000000000000-mapping.dmp
      • memory/1760-140-0x0000000013140000-0x00000000131FC000-memory.dmp
        Filesize

        752KB

      • memory/1760-138-0x0000000013140000-0x00000000131FC000-memory.dmp
        Filesize

        752KB

      • memory/1760-143-0x0000000013140000-0x00000000131FC000-memory.dmp
        Filesize

        752KB

      • memory/1760-146-0x0000000013140000-0x00000000131FC000-memory.dmp
        Filesize

        752KB

      • memory/1760-137-0x0000000000000000-mapping.dmp
      • memory/1760-139-0x0000000013140000-0x00000000131FC000-memory.dmp
        Filesize

        752KB

      • memory/2904-144-0x0000000000000000-mapping.dmp
      • memory/4280-145-0x0000000000000000-mapping.dmp
      • memory/4348-141-0x0000000000400000-0x00000000007C2029-memory.dmp
        Filesize

        3.8MB

      • memory/4348-134-0x0000000000400000-0x00000000007C2029-memory.dmp
        Filesize

        3.8MB

      • memory/4348-131-0x0000000000400000-0x00000000007C2029-memory.dmp
        Filesize

        3.8MB

      • memory/4348-132-0x0000000000400000-0x00000000007C2029-memory.dmp
        Filesize

        3.8MB

      • memory/4348-133-0x0000000000400000-0x00000000007C2029-memory.dmp
        Filesize

        3.8MB

      • memory/4348-142-0x0000000003850000-0x0000000003940000-memory.dmp
        Filesize

        960KB

      • memory/4348-130-0x0000000000400000-0x00000000007C2029-memory.dmp
        Filesize

        3.8MB

      • memory/4352-157-0x0000000000400000-0x00000000007C2029-memory.dmp
        Filesize

        3.8MB

      • memory/4352-159-0x00000000037A0000-0x0000000003890000-memory.dmp
        Filesize

        960KB

      • memory/4352-155-0x0000000000400000-0x00000000007C2029-memory.dmp
        Filesize

        3.8MB

      • memory/4352-154-0x0000000000400000-0x00000000007C2029-memory.dmp
        Filesize

        3.8MB

      • memory/4352-147-0x0000000000000000-mapping.dmp
      • memory/4352-165-0x0000000000400000-0x00000000007C2029-memory.dmp
        Filesize

        3.8MB

      • memory/4352-150-0x0000000000400000-0x00000000007C2029-memory.dmp
        Filesize

        3.8MB

      • memory/4352-153-0x0000000000400000-0x00000000007C2029-memory.dmp
        Filesize

        3.8MB

      • memory/4352-152-0x0000000000400000-0x00000000007C2029-memory.dmp
        Filesize

        3.8MB

      • memory/4352-151-0x0000000000400000-0x00000000007C2029-memory.dmp
        Filesize

        3.8MB