Analysis

  • max time kernel
    150s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    16-02-2021 06:24

General

  • Target

    Payment 761.exe

  • Size

    3.0MB

  • MD5

    62a68863c4cc45f3044a82468175e2d8

  • SHA1

    1872815154485c5f9af9cc93678bfa0da049d057

  • SHA256

    0988c85492437167f5cef3d98c7313ac4c15ca9c765b89261fad0622bf61622f

  • SHA512

    6328700abc7f907e4a56866698ff3249351ac07d0175a17ed6810a2a1b029aa7902b34b966518983830d7d2b193a5f950b634945d2588d18cafe26b1b5044508

Malware Config

Extracted

Family

darkcomet

Botnet

FEBruary 2021

C2

chrisle79.ddns.net:3317

jacknop79.ddns.net:3317

smath79.ddns.net:3317

whatis79.ddns.net:3317

goodgt79.ddns.net:3317

bonding79.ddns.net:3317

Mutex

DC_MUTEX-X4WFYA8

Attributes
  • gencode

    vYNzRAlAVaCD

  • install

    false

  • offline_keylogger

    true

  • password

    Password20$

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment 761.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment 761.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:324

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Virtualization/Sandbox Evasion

2
T1497

Scripting

1
T1064

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/324-5-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/324-6-0x000000000048F888-mapping.dmp
  • memory/324-8-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/324-9-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/1888-2-0x0000000075781000-0x0000000075783000-memory.dmp
    Filesize

    8KB

  • memory/1888-4-0x0000000004A20000-0x0000000004A21000-memory.dmp
    Filesize

    4KB

  • memory/1888-3-0x0000000000082000-0x000000000010E000-memory.dmp
    Filesize

    560KB