Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    06-11-2020 11:46

General

  • Target

    8b540bf1f0f283d0a074b95422f7c619f7c81a73067d2e1e00e72d923575c51d.exe

  • Size

    3.6MB

  • MD5

    0cc4b215bf319dfc3a93c784a9e455ec

  • SHA1

    4f39f687c1449665f66081325bebada166772d28

  • SHA256

    8b540bf1f0f283d0a074b95422f7c619f7c81a73067d2e1e00e72d923575c51d

  • SHA512

    ed84d3e693c18348fc61a6e0698d095e3efbedb8b99cafc5cd47d938905a276dfaecae4c789ae2a17b2bfc4dc6a4b4b5c0c9e607fe9d16899351724a7309d993

Malware Config

Extracted

Family

darkcomet

Botnet

Puffy 001

C2

againme666.ddns.net:1604

Mutex

DC_MUTEX-8FFHWUR

Attributes
  • gencode

    iGsZPLQk83py

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b540bf1f0f283d0a074b95422f7c619f7c81a73067d2e1e00e72d923575c51d.exe
    "C:\Users\Admin\AppData\Local\Temp\8b540bf1f0f283d0a074b95422f7c619f7c81a73067d2e1e00e72d923575c51d.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Program Files\VideoLAN\VLC\vlc.exe
      "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\eaWQE3b8AacUr63S.3gp"
      2⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2696
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:416
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x348
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1532

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Scripting

1
T1064

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\eaWQE3b8AacUr63S.3gp
    MD5

    0610fb6636f76c56816b58a2a45425d9

    SHA1

    df269608977d20f5ee9edd5180bfaf188c6ccd3a

    SHA256

    7b0d241e30bd6b2a18e6089d0f46bf12117356c3528f2b6a45ea4ec7a4fb344a

    SHA512

    039e6015a858d6915dc10b1c571c86239627b4880b652404897f50435df272147dedad32c663251e8bd702fc1bb99d68f61309e977b24f67db6cbb2237eafbba

  • memory/416-6-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/416-7-0x000000000048F888-mapping.dmp
  • memory/416-8-0x000000000048F888-mapping.dmp
  • memory/416-9-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/416-10-0x0000000000701000-0x0000000000702000-memory.dmp
    Filesize

    4KB

  • memory/416-11-0x0000000000701000-0x0000000000702000-memory.dmp
    Filesize

    4KB

  • memory/416-12-0x0000000000702000-0x0000000000704000-memory.dmp
    Filesize

    8KB

  • memory/2696-0-0x0000000000000000-mapping.dmp