Analysis

  • max time kernel
    152s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 22:57

General

  • Target

    2cfe915e1498dd8ac3643ddc5812f5731d6ecc7d0efde6ad9a9bf35bcb735d0a.exe

  • Size

    5.5MB

  • MD5

    564218aa29b51a220144e9d060d1252a

  • SHA1

    9168cca0beea91546fb15a7b936e66d1668015e1

  • SHA256

    2cfe915e1498dd8ac3643ddc5812f5731d6ecc7d0efde6ad9a9bf35bcb735d0a

  • SHA512

    2cd1418e7611b40c524a01d8e3ba6684c96b462690b0915c807ddb60b5d49090125e8fdc8c4bffc435d1add68d82d4094d48c74bd689f00e05d486cbfe6c03bc

  • SSDEEP

    98304:rwaQ8ZDJgyslyzoXmaErfYCNmkv5D2PFpuxvnkyyhAuax5O1RVidVSe8+QU/:rwaQ8ZDJw/WdftNnv5D29p0kyVuaO1Rn

Malware Config

Extracted

Family

darkcomet

Botnet

Danijela

C2

jebozovan.no-ip.org:81

Mutex

DC_MUTEX-KQRQZPG

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    v7PAnw881ZWq

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of FindShellTrayWindow 24 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2cfe915e1498dd8ac3643ddc5812f5731d6ecc7d0efde6ad9a9bf35bcb735d0a.exe
    "C:\Users\Admin\AppData\Local\Temp\2cfe915e1498dd8ac3643ddc5812f5731d6ecc7d0efde6ad9a9bf35bcb735d0a.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\Program Files\VideoLAN\VLC\vlc.exe
      "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\10659678_611934625585217_1729858071_N.MP4"
      2⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:4364
    • C:\Users\Admin\AppData\Local\Temp\MP4.EXE
      "C:\Users\Admin\AppData\Local\Temp\MP4.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5112
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\MP4.EXE" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4236
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\MP4.EXE" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:1448
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5100
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:612
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4492
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
            PID:4220
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x3fc 0x490
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3860

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\10659678_611934625585217_1729858071_N.MP4
      Filesize

      4.8MB

      MD5

      59b96cc342be62284bbb61034ecac637

      SHA1

      08c3cd9dff1e984d404c6d27713b3c6240c303fe

      SHA256

      a53fb6945371857d91ff6af4ff5ed4e5209a085a78590b0aaf508bf9866a64d8

      SHA512

      857fa98335f8312193ec5ab8a86ed7d231c9f2eaebe5390ce7e42332e59555935610d351081bbb42bd77f8365a61fb35b2da185f0ab2cd599109243a0d69dd3f

    • C:\Users\Admin\AppData\Local\Temp\MP4.EXE
      Filesize

      658KB

      MD5

      2be3505116f8113795bf495486b94e35

      SHA1

      a5e3be49d4cf80c22e0dc7af491340fc1181e029

      SHA256

      9b56811a9e3d61828afaf142f95164cd31ca7f9f55f097f11c4ac05f3d9d5bec

      SHA512

      0a91560d262d86935c126af1a7cefb1ef454c97dc19ec7eeee65026872af7c2e998535c23c845adc6b6cbce7ba1afd26b4d04567794607e7f80d3ed35d97c452

    • C:\Users\Admin\AppData\Local\Temp\MP4.EXE
      Filesize

      658KB

      MD5

      2be3505116f8113795bf495486b94e35

      SHA1

      a5e3be49d4cf80c22e0dc7af491340fc1181e029

      SHA256

      9b56811a9e3d61828afaf142f95164cd31ca7f9f55f097f11c4ac05f3d9d5bec

      SHA512

      0a91560d262d86935c126af1a7cefb1ef454c97dc19ec7eeee65026872af7c2e998535c23c845adc6b6cbce7ba1afd26b4d04567794607e7f80d3ed35d97c452

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      2be3505116f8113795bf495486b94e35

      SHA1

      a5e3be49d4cf80c22e0dc7af491340fc1181e029

      SHA256

      9b56811a9e3d61828afaf142f95164cd31ca7f9f55f097f11c4ac05f3d9d5bec

      SHA512

      0a91560d262d86935c126af1a7cefb1ef454c97dc19ec7eeee65026872af7c2e998535c23c845adc6b6cbce7ba1afd26b4d04567794607e7f80d3ed35d97c452

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      2be3505116f8113795bf495486b94e35

      SHA1

      a5e3be49d4cf80c22e0dc7af491340fc1181e029

      SHA256

      9b56811a9e3d61828afaf142f95164cd31ca7f9f55f097f11c4ac05f3d9d5bec

      SHA512

      0a91560d262d86935c126af1a7cefb1ef454c97dc19ec7eeee65026872af7c2e998535c23c845adc6b6cbce7ba1afd26b4d04567794607e7f80d3ed35d97c452

    • memory/612-140-0x0000000000000000-mapping.dmp
    • memory/1448-141-0x0000000000000000-mapping.dmp
    • memory/4220-145-0x0000000000000000-mapping.dmp
    • memory/4236-138-0x0000000000000000-mapping.dmp
    • memory/4364-133-0x0000000000000000-mapping.dmp
    • memory/4492-142-0x0000000000000000-mapping.dmp
    • memory/5100-139-0x0000000000000000-mapping.dmp
    • memory/5112-134-0x0000000000000000-mapping.dmp