Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-11-2020 22:45

General

  • Target

    84b059d0b1c74fbbcb4bea1cc2da4adcbfc67de84ea9a8c37ee8da96100c5c43.exe

  • Size

    252KB

  • MD5

    256af85b0eddc2327bab24817097194a

  • SHA1

    215e426721e69b35e3535f1dc8a868ab06f12389

  • SHA256

    84b059d0b1c74fbbcb4bea1cc2da4adcbfc67de84ea9a8c37ee8da96100c5c43

  • SHA512

    54d006945b25fe51921c449a8d164c7c1c8c5ce48b51e42c6a32d26f26f412b7306856c8a44e73772f659c85dc989bc57f250f5aed9e0747fbe627d682db2a9c

Malware Config

Extracted

Family

darkcomet

Botnet

lox

C2

logan.bounceme.net:1604

Mutex

DC_MUTEX-HKYPFJY

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    UoVSUsqvZCVe

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    vshost

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Windows security bypass 2 TTPs
  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84b059d0b1c74fbbcb4bea1cc2da4adcbfc67de84ea9a8c37ee8da96100c5c43.exe
    "C:\Users\Admin\AppData\Local\Temp\84b059d0b1c74fbbcb4bea1cc2da4adcbfc67de84ea9a8c37ee8da96100c5c43.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:2468
    • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3404
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies firewall policy service
        • Modifies security service
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2932

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
    MD5

    256af85b0eddc2327bab24817097194a

    SHA1

    215e426721e69b35e3535f1dc8a868ab06f12389

    SHA256

    84b059d0b1c74fbbcb4bea1cc2da4adcbfc67de84ea9a8c37ee8da96100c5c43

    SHA512

    54d006945b25fe51921c449a8d164c7c1c8c5ce48b51e42c6a32d26f26f412b7306856c8a44e73772f659c85dc989bc57f250f5aed9e0747fbe627d682db2a9c

  • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
    MD5

    256af85b0eddc2327bab24817097194a

    SHA1

    215e426721e69b35e3535f1dc8a868ab06f12389

    SHA256

    84b059d0b1c74fbbcb4bea1cc2da4adcbfc67de84ea9a8c37ee8da96100c5c43

    SHA512

    54d006945b25fe51921c449a8d164c7c1c8c5ce48b51e42c6a32d26f26f412b7306856c8a44e73772f659c85dc989bc57f250f5aed9e0747fbe627d682db2a9c

  • memory/2468-0-0x0000000000000000-mapping.dmp
  • memory/2468-2-0x0000000000000000-mapping.dmp
  • memory/2468-1-0x0000000003060000-0x0000000003061000-memory.dmp
    Filesize

    4KB

  • memory/2932-6-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2932-7-0x00000000004B5850-mapping.dmp
  • memory/2932-8-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2932-9-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3404-3-0x0000000000000000-mapping.dmp