Analysis

  • max time kernel
    151s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 07:55

General

  • Target

    cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe

  • Size

    1.3MB

  • MD5

    5af2b36bdf6590fc19fc5b9bc448798c

  • SHA1

    95d5c284304adffb6612d6f541815d94ae0039eb

  • SHA256

    cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e

  • SHA512

    8220e0f86c1a84f4d4400dbf0401c5115d4419d3fd5883dba2261c34131061fda4d089a369becb858c2038b6327c2fa824112fbfe092874b606994db5e2c8112

  • SSDEEP

    24576:voaA9jpW49EjGUxyM5S7jhrKdVPGQP17H6/VHWlugkviBFG+bMNtEr0Aoo6:voaw5AZ564/VlaATbxoL

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Suspicious use of SetThreadContext 2 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe
    "C:\Users\Admin\AppData\Local\Temp\cf98f5f40e09f782cb438b97d91596004cbb6754875ddb78990b89067d5b9b5e.exe"
    1⤵
    • Drops autorun.inf file
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4964
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5040
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        3⤵
          PID:2724

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2724-137-0x0000000000000000-mapping.dmp
    • memory/2724-138-0x0000000000400000-0x000000000051F000-memory.dmp
      Filesize

      1.1MB

    • memory/2724-140-0x0000000000400000-0x000000000051F000-memory.dmp
      Filesize

      1.1MB

    • memory/4964-132-0x0000000074AC0000-0x0000000075071000-memory.dmp
      Filesize

      5.7MB

    • memory/4964-141-0x0000000074AC0000-0x0000000075071000-memory.dmp
      Filesize

      5.7MB

    • memory/5040-133-0x0000000000000000-mapping.dmp
    • memory/5040-134-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/5040-135-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/5040-136-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/5040-139-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB