Analysis

  • max time kernel
    153s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 22:07

General

  • Target

    8bc6821671b23e2332dbc053994a9730f8ba1223d3ada55c6862819a834dadf4.exe

  • Size

    991KB

  • MD5

    11e3b2761607342d846c806d3751449d

  • SHA1

    bfe6ed2330a60bd526b5d8539ad2b42234eaf485

  • SHA256

    8bc6821671b23e2332dbc053994a9730f8ba1223d3ada55c6862819a834dadf4

  • SHA512

    3da48d314f4ef8ae143269316b675f45ab33bca167ea38f9b2842480e240598144e4c742320d73c9c0aed78b8de5667426c79cb08ce33b4122db3b743aab80b1

  • SSDEEP

    24576:dysHFwrLe9O5VqIuJo9j9GzqlQ5VqIuJ:wslwLe97IuJo9j9BZIuJ

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

titus.no-ip.biz:1604

Mutex

DC_MUTEX-ZHXEX9Y

Attributes
  • gencode

    2gyJ6nSw7VhP

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bc6821671b23e2332dbc053994a9730f8ba1223d3ada55c6862819a834dadf4.exe
    "C:\Users\Admin\AppData\Local\Temp\8bc6821671b23e2332dbc053994a9730f8ba1223d3ada55c6862819a834dadf4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4812
    • C:\Users\Admin\AppData\Local\Temp\Software\TOKPIC.scr
      "C:\Users\Admin\AppData\Local\Temp\Software\TOKPIC.scr" /S
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3664
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsCtfMonitor.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsCtfMonitor.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4444
        • C:\Users\Admin\AppData\Local\Temp\rtscom.exe
          "C:\Users\Admin\AppData\Local\Temp\rtscom.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4712
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:856

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Software\TOKPIC.scr
    Filesize

    657KB

    MD5

    62c2c86b953dd04cf32e9fee22d76230

    SHA1

    ffbd19d2258626e428fde9d2bd0ef1490c51dc27

    SHA256

    1d2c4a3a598236deb6f734232e5b7b488af4cdf1e2fb3e8140723f6ddb4a0482

    SHA512

    6021dc679b6467467a5b552e6a8ea2aa76dbd077cd98f4def606b81cee521d48d217cfb81cd7150b68edd6024284db23be68bc4f794169bc4672dc4251c44c52

  • C:\Users\Admin\AppData\Local\Temp\Software\TOKPIC.scr
    Filesize

    657KB

    MD5

    62c2c86b953dd04cf32e9fee22d76230

    SHA1

    ffbd19d2258626e428fde9d2bd0ef1490c51dc27

    SHA256

    1d2c4a3a598236deb6f734232e5b7b488af4cdf1e2fb3e8140723f6ddb4a0482

    SHA512

    6021dc679b6467467a5b552e6a8ea2aa76dbd077cd98f4def606b81cee521d48d217cfb81cd7150b68edd6024284db23be68bc4f794169bc4672dc4251c44c52

  • C:\Users\Admin\AppData\Local\Temp\rtscom.exe
    Filesize

    657KB

    MD5

    62c2c86b953dd04cf32e9fee22d76230

    SHA1

    ffbd19d2258626e428fde9d2bd0ef1490c51dc27

    SHA256

    1d2c4a3a598236deb6f734232e5b7b488af4cdf1e2fb3e8140723f6ddb4a0482

    SHA512

    6021dc679b6467467a5b552e6a8ea2aa76dbd077cd98f4def606b81cee521d48d217cfb81cd7150b68edd6024284db23be68bc4f794169bc4672dc4251c44c52

  • C:\Users\Admin\AppData\Local\Temp\rtscom.exe
    Filesize

    657KB

    MD5

    62c2c86b953dd04cf32e9fee22d76230

    SHA1

    ffbd19d2258626e428fde9d2bd0ef1490c51dc27

    SHA256

    1d2c4a3a598236deb6f734232e5b7b488af4cdf1e2fb3e8140723f6ddb4a0482

    SHA512

    6021dc679b6467467a5b552e6a8ea2aa76dbd077cd98f4def606b81cee521d48d217cfb81cd7150b68edd6024284db23be68bc4f794169bc4672dc4251c44c52

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsCtfMonitor.exe
    Filesize

    8KB

    MD5

    893651b0ac929b3280f1345e1b5e0133

    SHA1

    363d729f2474a0f71d30a790d90f36e69def86bf

    SHA256

    f103179a7579ac464240ff1bc31be932d50eabe2df0bbe4f8b5c85e43415ffc9

    SHA512

    a76e0a6f47d6c1ebe847d5bf650ba60c5bc9c2e33988db7e626affd0e8534882e9367448bb3215bd4515e9159c616d5202456992bce7bcdb3dd19070fc7ab606

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsCtfMonitor.exe
    Filesize

    8KB

    MD5

    893651b0ac929b3280f1345e1b5e0133

    SHA1

    363d729f2474a0f71d30a790d90f36e69def86bf

    SHA256

    f103179a7579ac464240ff1bc31be932d50eabe2df0bbe4f8b5c85e43415ffc9

    SHA512

    a76e0a6f47d6c1ebe847d5bf650ba60c5bc9c2e33988db7e626affd0e8534882e9367448bb3215bd4515e9159c616d5202456992bce7bcdb3dd19070fc7ab606

  • memory/856-155-0x0000000000000000-mapping.dmp
  • memory/2752-138-0x0000000075000000-0x00000000755B1000-memory.dmp
    Filesize

    5.7MB

  • memory/2752-137-0x0000000075000000-0x00000000755B1000-memory.dmp
    Filesize

    5.7MB

  • memory/2752-133-0x0000000000000000-mapping.dmp
  • memory/3664-143-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3664-140-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3664-139-0x0000000000000000-mapping.dmp
  • memory/3664-141-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3664-142-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3664-144-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4444-151-0x0000000075000000-0x00000000755B1000-memory.dmp
    Filesize

    5.7MB

  • memory/4444-145-0x0000000000000000-mapping.dmp
  • memory/4444-153-0x0000000075000000-0x00000000755B1000-memory.dmp
    Filesize

    5.7MB

  • memory/4712-149-0x0000000000000000-mapping.dmp
  • memory/4712-152-0x0000000075000000-0x00000000755B1000-memory.dmp
    Filesize

    5.7MB

  • memory/4712-154-0x0000000075000000-0x00000000755B1000-memory.dmp
    Filesize

    5.7MB

  • memory/4812-136-0x0000000075000000-0x00000000755B1000-memory.dmp
    Filesize

    5.7MB

  • memory/4812-132-0x0000000075000000-0x00000000755B1000-memory.dmp
    Filesize

    5.7MB