Analysis

  • max time kernel
    6s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 20:44

General

  • Target

    15c86d9addf12cd01b56ccd956bb2716558450815f7d1ef2a515848e7240b6df.exe

  • Size

    1.5MB

  • MD5

    0029b584f6340836dfba8d26a8171dac

  • SHA1

    6fb2d7527254faa43bea8b33a6305472505f7842

  • SHA256

    15c86d9addf12cd01b56ccd956bb2716558450815f7d1ef2a515848e7240b6df

  • SHA512

    6d9ff5b2aed7b9702cd993a3f2ad4a4e1db8fb127bcacac4688ebe49f3cc9391060b278801d4856cb56846f02a7dfedbb9dc543ffddc94b2f3a96ebc910a7cfd

Malware Config

Extracted

Family

darkcomet

Botnet

Runescape

C2

mrsnickers03.no-ip.biz:340

Mutex

DC_MUTEX-6ZFK11A

Attributes
  • gencode

    uNwew4gojxtu

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15c86d9addf12cd01b56ccd956bb2716558450815f7d1ef2a515848e7240b6df.exe
    "C:\Users\Admin\AppData\Local\Temp\15c86d9addf12cd01b56ccd956bb2716558450815f7d1ef2a515848e7240b6df.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\system32\svchost.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2020
    • C:\Users\Admin\AppData\Local\Temp\15c86d9addf12cd01b56ccd956bb2716558450815f7d1ef2a515848e7240b6df.exe
      "C:\Users\Admin\AppData\Local\Temp\15c86d9addf12cd01b56ccd956bb2716558450815f7d1ef2a515848e7240b6df.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\OMQLT.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:688
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "java" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\IDM\ichader.exe" /f
          4⤵
          • Adds Run key to start application
          PID:1032
      • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
        "C:\Users\Admin\AppData\Roaming\IDM\ichader.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1160

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\OMQLT.bat
    MD5

    92353035f01403e26aa2ff51c3963238

    SHA1

    d13f167c73bfce23a2deab8ce7c4ce9f78759ff4

    SHA256

    2e72a8542f8f809bfb1e4adfb481c7c5e6dc00dda7970c74692ba8d83ea0a870

    SHA512

    74560e33477caae3c7bc13914e4ae3c6911bbcfe257b2833155c236a158db0aca17478beb9d97f648ff1ea566005260f511361771c74203195107f4e82cce7df

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    c8eb7b1da655ba651b6ff2b310d4f79f

    SHA1

    015a53e7242582664f63651896644b25849461d8

    SHA256

    fcaf4358502c020f8b92aa159bb8f8a30190ff62a3135f86ef72694bf4e9f072

    SHA512

    e3b63e751becee039f1d6ed08cdfbdc7d7ac083bf617912b01ddbaa51d98d43d97b9f0733d2c91d0175658d8a2d49ce2ec3cf58a3785e9f9328eaba535328d85

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    c8eb7b1da655ba651b6ff2b310d4f79f

    SHA1

    015a53e7242582664f63651896644b25849461d8

    SHA256

    fcaf4358502c020f8b92aa159bb8f8a30190ff62a3135f86ef72694bf4e9f072

    SHA512

    e3b63e751becee039f1d6ed08cdfbdc7d7ac083bf617912b01ddbaa51d98d43d97b9f0733d2c91d0175658d8a2d49ce2ec3cf58a3785e9f9328eaba535328d85

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    c8eb7b1da655ba651b6ff2b310d4f79f

    SHA1

    015a53e7242582664f63651896644b25849461d8

    SHA256

    fcaf4358502c020f8b92aa159bb8f8a30190ff62a3135f86ef72694bf4e9f072

    SHA512

    e3b63e751becee039f1d6ed08cdfbdc7d7ac083bf617912b01ddbaa51d98d43d97b9f0733d2c91d0175658d8a2d49ce2ec3cf58a3785e9f9328eaba535328d85

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    c8eb7b1da655ba651b6ff2b310d4f79f

    SHA1

    015a53e7242582664f63651896644b25849461d8

    SHA256

    fcaf4358502c020f8b92aa159bb8f8a30190ff62a3135f86ef72694bf4e9f072

    SHA512

    e3b63e751becee039f1d6ed08cdfbdc7d7ac083bf617912b01ddbaa51d98d43d97b9f0733d2c91d0175658d8a2d49ce2ec3cf58a3785e9f9328eaba535328d85

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    c8eb7b1da655ba651b6ff2b310d4f79f

    SHA1

    015a53e7242582664f63651896644b25849461d8

    SHA256

    fcaf4358502c020f8b92aa159bb8f8a30190ff62a3135f86ef72694bf4e9f072

    SHA512

    e3b63e751becee039f1d6ed08cdfbdc7d7ac083bf617912b01ddbaa51d98d43d97b9f0733d2c91d0175658d8a2d49ce2ec3cf58a3785e9f9328eaba535328d85

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    c8eb7b1da655ba651b6ff2b310d4f79f

    SHA1

    015a53e7242582664f63651896644b25849461d8

    SHA256

    fcaf4358502c020f8b92aa159bb8f8a30190ff62a3135f86ef72694bf4e9f072

    SHA512

    e3b63e751becee039f1d6ed08cdfbdc7d7ac083bf617912b01ddbaa51d98d43d97b9f0733d2c91d0175658d8a2d49ce2ec3cf58a3785e9f9328eaba535328d85

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    c8eb7b1da655ba651b6ff2b310d4f79f

    SHA1

    015a53e7242582664f63651896644b25849461d8

    SHA256

    fcaf4358502c020f8b92aa159bb8f8a30190ff62a3135f86ef72694bf4e9f072

    SHA512

    e3b63e751becee039f1d6ed08cdfbdc7d7ac083bf617912b01ddbaa51d98d43d97b9f0733d2c91d0175658d8a2d49ce2ec3cf58a3785e9f9328eaba535328d85

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    c8eb7b1da655ba651b6ff2b310d4f79f

    SHA1

    015a53e7242582664f63651896644b25849461d8

    SHA256

    fcaf4358502c020f8b92aa159bb8f8a30190ff62a3135f86ef72694bf4e9f072

    SHA512

    e3b63e751becee039f1d6ed08cdfbdc7d7ac083bf617912b01ddbaa51d98d43d97b9f0733d2c91d0175658d8a2d49ce2ec3cf58a3785e9f9328eaba535328d85

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    c8eb7b1da655ba651b6ff2b310d4f79f

    SHA1

    015a53e7242582664f63651896644b25849461d8

    SHA256

    fcaf4358502c020f8b92aa159bb8f8a30190ff62a3135f86ef72694bf4e9f072

    SHA512

    e3b63e751becee039f1d6ed08cdfbdc7d7ac083bf617912b01ddbaa51d98d43d97b9f0733d2c91d0175658d8a2d49ce2ec3cf58a3785e9f9328eaba535328d85

  • memory/688-43-0x0000000000000000-mapping.dmp
  • memory/1032-45-0x0000000000000000-mapping.dmp
  • memory/1160-71-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-78-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-76-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-82-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-83-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-81-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-80-0x00000000002D8000-0x00000000002D9000-memory.dmp
    Filesize

    4KB

  • memory/1160-79-0x00000000002D8000-0x00000000002D9000-memory.dmp
    Filesize

    4KB

  • memory/1160-77-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-75-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-72-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-70-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-69-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-66-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-65-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-64-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-62-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-63-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-61-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-60-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-59-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-57-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-58-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-56-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-55-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1160-51-0x0000000000000000-mapping.dmp
  • memory/1340-39-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1340-34-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1340-36-0x00000000004085D0-mapping.dmp
  • memory/1340-40-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1616-28-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-3-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-12-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-26-0x0000000000698000-0x0000000000699000-memory.dmp
    Filesize

    4KB

  • memory/1616-16-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-5-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-7-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-8-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-9-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-17-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-19-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-4-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-11-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-29-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-30-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-2-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-10-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-27-0x0000000000698000-0x0000000000699000-memory.dmp
    Filesize

    4KB

  • memory/1616-13-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-18-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-25-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-23-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-24-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-22-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1616-6-0x0000000000696000-0x0000000000697000-memory.dmp
    Filesize

    4KB

  • memory/1704-85-0x000000000040B000-mapping.dmp
  • memory/1704-84-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1704-86-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1708-92-0x00000000004085D0-mapping.dmp
  • memory/1728-96-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1728-97-0x00000000004B5210-mapping.dmp
  • memory/1728-99-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1728-102-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2020-32-0x000000000040B000-mapping.dmp
  • memory/2020-31-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/2020-33-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/2020-35-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB