Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 22:07

General

  • Target

    8bc6821671b23e2332dbc053994a9730f8ba1223d3ada55c6862819a834dadf4.exe

  • Size

    991KB

  • MD5

    11e3b2761607342d846c806d3751449d

  • SHA1

    bfe6ed2330a60bd526b5d8539ad2b42234eaf485

  • SHA256

    8bc6821671b23e2332dbc053994a9730f8ba1223d3ada55c6862819a834dadf4

  • SHA512

    3da48d314f4ef8ae143269316b675f45ab33bca167ea38f9b2842480e240598144e4c742320d73c9c0aed78b8de5667426c79cb08ce33b4122db3b743aab80b1

  • SSDEEP

    24576:dysHFwrLe9O5VqIuJo9j9GzqlQ5VqIuJ:wslwLe97IuJo9j9BZIuJ

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

titus.no-ip.biz:1604

Mutex

DC_MUTEX-ZHXEX9Y

Attributes
  • gencode

    2gyJ6nSw7VhP

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bc6821671b23e2332dbc053994a9730f8ba1223d3ada55c6862819a834dadf4.exe
    "C:\Users\Admin\AppData\Local\Temp\8bc6821671b23e2332dbc053994a9730f8ba1223d3ada55c6862819a834dadf4.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\Software\TOKPIC.scr
      "C:\Users\Admin\AppData\Local\Temp\Software\TOKPIC.scr" /S
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1544
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsCtfMonitor.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsCtfMonitor.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:556
        • C:\Users\Admin\AppData\Local\Temp\rtscom.exe
          "C:\Users\Admin\AppData\Local\Temp\rtscom.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1972
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1208
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:516

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Software\TOKPIC.scr
    Filesize

    657KB

    MD5

    62c2c86b953dd04cf32e9fee22d76230

    SHA1

    ffbd19d2258626e428fde9d2bd0ef1490c51dc27

    SHA256

    1d2c4a3a598236deb6f734232e5b7b488af4cdf1e2fb3e8140723f6ddb4a0482

    SHA512

    6021dc679b6467467a5b552e6a8ea2aa76dbd077cd98f4def606b81cee521d48d217cfb81cd7150b68edd6024284db23be68bc4f794169bc4672dc4251c44c52

  • C:\Users\Admin\AppData\Local\Temp\Software\TOKPIC.scr
    Filesize

    657KB

    MD5

    62c2c86b953dd04cf32e9fee22d76230

    SHA1

    ffbd19d2258626e428fde9d2bd0ef1490c51dc27

    SHA256

    1d2c4a3a598236deb6f734232e5b7b488af4cdf1e2fb3e8140723f6ddb4a0482

    SHA512

    6021dc679b6467467a5b552e6a8ea2aa76dbd077cd98f4def606b81cee521d48d217cfb81cd7150b68edd6024284db23be68bc4f794169bc4672dc4251c44c52

  • C:\Users\Admin\AppData\Local\Temp\Software\western union.jpg
    Filesize

    70KB

    MD5

    beff307d39f0dff0373692f510204cf8

    SHA1

    9c42a7aee39596bb6c50d92d066ccc57f43a3559

    SHA256

    40962997af7601e2d05245cf5e045c0063b22aecfd880870b68d9e409299e1a7

    SHA512

    ae14157c55faecfab440c0b032ec011ef5679dc4f6f3dd489aad1b4761532e10f405bfb18fe155432174bc639b0d5786364e253d99be86d421eca51e3a3a2153

  • C:\Users\Admin\AppData\Local\Temp\rtscom.exe
    Filesize

    657KB

    MD5

    62c2c86b953dd04cf32e9fee22d76230

    SHA1

    ffbd19d2258626e428fde9d2bd0ef1490c51dc27

    SHA256

    1d2c4a3a598236deb6f734232e5b7b488af4cdf1e2fb3e8140723f6ddb4a0482

    SHA512

    6021dc679b6467467a5b552e6a8ea2aa76dbd077cd98f4def606b81cee521d48d217cfb81cd7150b68edd6024284db23be68bc4f794169bc4672dc4251c44c52

  • C:\Users\Admin\AppData\Local\Temp\rtscom.exe
    Filesize

    657KB

    MD5

    62c2c86b953dd04cf32e9fee22d76230

    SHA1

    ffbd19d2258626e428fde9d2bd0ef1490c51dc27

    SHA256

    1d2c4a3a598236deb6f734232e5b7b488af4cdf1e2fb3e8140723f6ddb4a0482

    SHA512

    6021dc679b6467467a5b552e6a8ea2aa76dbd077cd98f4def606b81cee521d48d217cfb81cd7150b68edd6024284db23be68bc4f794169bc4672dc4251c44c52

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsCtfMonitor.exe
    Filesize

    8KB

    MD5

    893651b0ac929b3280f1345e1b5e0133

    SHA1

    363d729f2474a0f71d30a790d90f36e69def86bf

    SHA256

    f103179a7579ac464240ff1bc31be932d50eabe2df0bbe4f8b5c85e43415ffc9

    SHA512

    a76e0a6f47d6c1ebe847d5bf650ba60c5bc9c2e33988db7e626affd0e8534882e9367448bb3215bd4515e9159c616d5202456992bce7bcdb3dd19070fc7ab606

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsCtfMonitor.exe
    Filesize

    8KB

    MD5

    893651b0ac929b3280f1345e1b5e0133

    SHA1

    363d729f2474a0f71d30a790d90f36e69def86bf

    SHA256

    f103179a7579ac464240ff1bc31be932d50eabe2df0bbe4f8b5c85e43415ffc9

    SHA512

    a76e0a6f47d6c1ebe847d5bf650ba60c5bc9c2e33988db7e626affd0e8534882e9367448bb3215bd4515e9159c616d5202456992bce7bcdb3dd19070fc7ab606

  • \Users\Admin\AppData\Local\Temp\Software\TOKPIC.scr
    Filesize

    657KB

    MD5

    62c2c86b953dd04cf32e9fee22d76230

    SHA1

    ffbd19d2258626e428fde9d2bd0ef1490c51dc27

    SHA256

    1d2c4a3a598236deb6f734232e5b7b488af4cdf1e2fb3e8140723f6ddb4a0482

    SHA512

    6021dc679b6467467a5b552e6a8ea2aa76dbd077cd98f4def606b81cee521d48d217cfb81cd7150b68edd6024284db23be68bc4f794169bc4672dc4251c44c52

  • \Users\Admin\AppData\Local\Temp\rtscom.exe
    Filesize

    657KB

    MD5

    62c2c86b953dd04cf32e9fee22d76230

    SHA1

    ffbd19d2258626e428fde9d2bd0ef1490c51dc27

    SHA256

    1d2c4a3a598236deb6f734232e5b7b488af4cdf1e2fb3e8140723f6ddb4a0482

    SHA512

    6021dc679b6467467a5b552e6a8ea2aa76dbd077cd98f4def606b81cee521d48d217cfb81cd7150b68edd6024284db23be68bc4f794169bc4672dc4251c44c52

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsCtfMonitor.exe
    Filesize

    8KB

    MD5

    893651b0ac929b3280f1345e1b5e0133

    SHA1

    363d729f2474a0f71d30a790d90f36e69def86bf

    SHA256

    f103179a7579ac464240ff1bc31be932d50eabe2df0bbe4f8b5c85e43415ffc9

    SHA512

    a76e0a6f47d6c1ebe847d5bf650ba60c5bc9c2e33988db7e626affd0e8534882e9367448bb3215bd4515e9159c616d5202456992bce7bcdb3dd19070fc7ab606

  • memory/556-75-0x0000000000000000-mapping.dmp
  • memory/556-89-0x00000000742A0000-0x000000007484B000-memory.dmp
    Filesize

    5.7MB

  • memory/556-92-0x00000000742A0000-0x000000007484B000-memory.dmp
    Filesize

    5.7MB

  • memory/1208-108-0x000000000047B000-0x00000000004B9000-memory.dmp
    Filesize

    248KB

  • memory/1208-100-0x00000000004B8BA0-mapping.dmp
  • memory/1544-90-0x000000000047B000-0x00000000004B9000-memory.dmp
    Filesize

    248KB

  • memory/1544-71-0x00000000004B8BA0-mapping.dmp
  • memory/1544-69-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1544-70-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1544-93-0x000000000047B000-0x00000000004B9000-memory.dmp
    Filesize

    248KB

  • memory/1544-78-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1544-81-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1544-82-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1544-83-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1544-66-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1544-67-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1544-72-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/1972-86-0x0000000000000000-mapping.dmp
  • memory/1972-91-0x00000000742A0000-0x000000007484B000-memory.dmp
    Filesize

    5.7MB

  • memory/1972-94-0x00000000742A0000-0x000000007484B000-memory.dmp
    Filesize

    5.7MB

  • memory/2012-60-0x00000000742A0000-0x000000007484B000-memory.dmp
    Filesize

    5.7MB

  • memory/2012-62-0x00000000742A0000-0x000000007484B000-memory.dmp
    Filesize

    5.7MB

  • memory/2012-54-0x0000000074B51000-0x0000000074B53000-memory.dmp
    Filesize

    8KB

  • memory/2040-56-0x0000000000000000-mapping.dmp
  • memory/2040-63-0x00000000742A0000-0x000000007484B000-memory.dmp
    Filesize

    5.7MB

  • memory/2040-65-0x00000000742A0000-0x000000007484B000-memory.dmp
    Filesize

    5.7MB