Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    04-04-2021 06:37

General

  • Target

    Payment 831.exe

  • Size

    2.1MB

  • MD5

    90f1582eb4aa8c5db832919e5e475fc5

  • SHA1

    bbc4d5e90346af2ec03f7ec4af33a728108818a3

  • SHA256

    136eddfd86a8ee4a6e6c8ed4d82bc78e795e5f02ff5e347dd95893a9b011222f

  • SHA512

    37cd15caa53b047036334cf5b19ffaf7fc94aa32d4dc8648c2fe0c1bd623e332f70778b2bb59c3aeaf0f6ba5cae6fa1c1a360780e1c7d29e4be4a4d9ab459b43

Malware Config

Extracted

Family

darkcomet

Botnet

April 2021

C2

bonding79.ddns.net:3316

goodgt79.ddns.net:3316

whatis79.ddns.net:3316

smath79.ddns.net:3316

jacknop79.ddns.net:3316

chrisle79.ddns.net:3316

Mutex

DC_MUTEX-L1TFBNC

Attributes
  • gencode

    PvcfTTVpBSKd

  • install

    false

  • offline_keylogger

    true

  • password

    Password20$

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment 831.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment 831.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2812

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1120-2-0x00000000010C2000-0x0000000001140000-memory.dmp
    Filesize

    504KB

  • memory/1120-3-0x00000000049C0000-0x00000000049C1000-memory.dmp
    Filesize

    4KB

  • memory/2812-4-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2812-5-0x000000000048F888-mapping.dmp
  • memory/2812-7-0x0000000000690000-0x0000000000691000-memory.dmp
    Filesize

    4KB

  • memory/2812-6-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB