Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-02-2021 12:16

General

  • Target

    Payment 381.exe

  • Size

    3.1MB

  • MD5

    3602f8e02342949364e8669e0c88f686

  • SHA1

    8b2f47300d6fecd4d5fcef477b7cbd63cf6ef8c5

  • SHA256

    87fd1a37f56e55cc20cdf882955d9ac37a857bd0bf12c480ea76f9a452438ab6

  • SHA512

    c4368cf6fc0e76442f9e8ff812d4dea125ff61eee360085ccd870d8e11c57dec8d1c92cd310cfee58990f220236e06561424c48e84e743140923f7a15bca8890

Malware Config

Extracted

Family

darkcomet

Botnet

FEBruary 2021

C2

bonding79.ddns.net:3316

goodgt79.ddns.net:3316

whatis79.ddns.net:3316

smath79.ddns.net:3316

jacknop79.ddns.net:3316

chrisle79.ddns.net:3316

Mutex

DC_MUTEX-ZKP4D0B

Attributes
  • gencode

    wb6TW2qCEdyf

  • install

    false

  • offline_keylogger

    true

  • password

    Password20$

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment 381.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment 381.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4692
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3096

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Virtualization/Sandbox Evasion

2
T1497

Scripting

1
T1064

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3096-4-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3096-5-0x000000000048F888-mapping.dmp
  • memory/3096-6-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3096-7-0x0000000002230000-0x0000000002231000-memory.dmp
    Filesize

    4KB

  • memory/4692-2-0x00000000008E2000-0x0000000000978000-memory.dmp
    Filesize

    600KB

  • memory/4692-3-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
    Filesize

    4KB