Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    17-09-2021 13:32

General

  • Target

    Purchase Order 461.exe

  • Size

    2.0MB

  • MD5

    f88cdbcb740a75972cfef27692239991

  • SHA1

    fcdaed8c771069c111afb78bd1d2ebaeb28a6688

  • SHA256

    b6191c6a038f6d49e6941f00ded6a45cf3050ff0a2ecea3a3b3b462dc580f352

  • SHA512

    44265899cd6915a0c637496598b1110f81a3a1a42d5c2c77137bb7745663335f0dc48fa184632226d18294da23a354780009386d6dd6613ad605b5021ff1d8b3

Malware Config

Extracted

Family

darkcomet

Botnet

SeptemBER 2021

C2

bonding79.ddns.net:3316

goodgt79.ddns.net:3316

whatis79.ddns.net:3316

smath79.ddns.net:3316

jacknop79.ddns.net:3316

chrisle79.ddns.net:3316

Mutex

DC_MUTEX-6JQTXC0

Attributes
  • gencode

    cVaduGzs7zFu

  • install

    false

  • offline_keylogger

    true

  • password

    Password20$

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order 461.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order 461.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1296

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Virtualization/Sandbox Evasion

2
T1497

Scripting

1
T1064

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/632-114-0x0000000000990000-0x0000000000DE0000-memory.dmp
    Filesize

    4.3MB

  • memory/632-115-0x00000000051E0000-0x00000000051E1000-memory.dmp
    Filesize

    4KB

  • memory/1296-116-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1296-117-0x000000000048F888-mapping.dmp
  • memory/1296-118-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1296-119-0x0000000000790000-0x0000000000791000-memory.dmp
    Filesize

    4KB