Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 06:41

General

  • Target

    Order Requirement 341.exe

  • Size

    3.1MB

  • MD5

    f0706cd83ed4da6d24a71767ccfd5741

  • SHA1

    d76adb5de515fbcedb4cae93cf77951c33505a1f

  • SHA256

    2d631fe6c1c02c67198648c5f7ae1891262bf277721f664bd6c8ffb0e7d6a681

  • SHA512

    087dd99254f5a11c2df615c99e161f849d86eb8dcdb4bf242b756c20a369aad1355ef9a2f451f682d2a674a69d25f5c0ba1fdb3642587be2862cb284d17a2b2d

Malware Config

Extracted

Family

darkcomet

Botnet

JANuary 2021

C2

chrisle79.ddns.net:3317

jacknop79.ddns.net:3317

smath79.ddns.net:3317

whatis79.ddns.net:3317

goodgt79.ddns.net:3317

bonding79.ddns.net:3317

Mutex

DC_MUTEX-X1VW1F7

Attributes
  • gencode

    U35l73tWGu8y

  • install

    false

  • offline_keylogger

    true

  • password

    Password20$

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order Requirement 341.exe
    "C:\Users\Admin\AppData\Local\Temp\Order Requirement 341.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:584

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Virtualization/Sandbox Evasion

2
T1497

Scripting

1
T1064

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/584-6-0x000000000048F888-mapping.dmp
  • memory/584-5-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/584-9-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/584-8-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1924-2-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/1924-3-0x0000000000DC2000-0x0000000000E52000-memory.dmp
    Filesize

    576KB

  • memory/1924-4-0x0000000004A70000-0x0000000004A71000-memory.dmp
    Filesize

    4KB