Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    05-01-2021 07:33

General

  • Target

    Payment 901.exe

  • Size

    3.0MB

  • MD5

    33d9370ab0c06bea92774b43d138f5b3

  • SHA1

    cba894efb96a1ae3982a10363814366b478c39d7

  • SHA256

    b81dece72c020fa2cb5f5df57f71de84142574d54ef1a165aff47ec171b618d0

  • SHA512

    573b5a9331b28ef6aaeaef616a89a05c70d478510141e636614f1dabfae290710cf620811dec90c8bcae3fc78ed26a6c4b317bbc08256cc4626ce7675ec3f7be

Malware Config

Extracted

Family

darkcomet

Botnet

JANuary 2021

C2

chrisle79.ddns.net:3317

jacknop79.ddns.net:3317

smath79.ddns.net:3317

whatis79.ddns.net:3317

goodgt79.ddns.net:3317

bonding79.ddns.net:3317

Mutex

DC_MUTEX-X1VW1F7

Attributes
  • gencode

    U35l73tWGu8y

  • install

    false

  • offline_keylogger

    true

  • password

    Password20$

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment 901.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment 901.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3400

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Virtualization/Sandbox Evasion

2
T1497

Scripting

1
T1064

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3400-2-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3400-3-0x000000000048F888-mapping.dmp
  • memory/3400-4-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB