Analysis

  • max time kernel
    3s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 20:44

General

  • Target

    dadbbae49763300bb65adb6e4adb49fc3d8d041df3acf36d968694274d4f0d80.exe

  • Size

    1.5MB

  • MD5

    17324f12dc50cb5cbee601f34b563293

  • SHA1

    b8e8ea642c064aed63ee175c2478f752433d5b99

  • SHA256

    dadbbae49763300bb65adb6e4adb49fc3d8d041df3acf36d968694274d4f0d80

  • SHA512

    7209de88c0eada80c141bbe8d8efe5ed14c4cb8173aca34f815a8f61790b8c1e97f3c6cbecf9f8729241b00a4f995b142e78c468846f0f9411477297ec56d2dc

Malware Config

Extracted

Family

darkcomet

Botnet

Runescape

C2

mrsnickers03.no-ip.biz:340

Mutex

DC_MUTEX-6ZFK11A

Attributes
  • gencode

    uNwew4gojxtu

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dadbbae49763300bb65adb6e4adb49fc3d8d041df3acf36d968694274d4f0d80.exe
    "C:\Users\Admin\AppData\Local\Temp\dadbbae49763300bb65adb6e4adb49fc3d8d041df3acf36d968694274d4f0d80.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\system32\svchost.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:316
    • C:\Users\Admin\AppData\Local\Temp\dadbbae49763300bb65adb6e4adb49fc3d8d041df3acf36d968694274d4f0d80.exe
      "C:\Users\Admin\AppData\Local\Temp\dadbbae49763300bb65adb6e4adb49fc3d8d041df3acf36d968694274d4f0d80.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:388

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\LODJW.bat
    MD5

    92353035f01403e26aa2ff51c3963238

    SHA1

    d13f167c73bfce23a2deab8ce7c4ce9f78759ff4

    SHA256

    2e72a8542f8f809bfb1e4adfb481c7c5e6dc00dda7970c74692ba8d83ea0a870

    SHA512

    74560e33477caae3c7bc13914e4ae3c6911bbcfe257b2833155c236a158db0aca17478beb9d97f648ff1ea566005260f511361771c74203195107f4e82cce7df

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    d68f12099f0d228ed267c3c206cb738f

    SHA1

    88efa2befc20a733055c5297c02500da491e3b46

    SHA256

    53d28d155b5d1838e7c5e3c2a28a3f1395641388d0cd1be780213796a2868f5d

    SHA512

    d24bebc42c8e10c578238eadf1d1e17b8403ed0a04f225f467d7dab96b235469e5600de48f8b48b234f30aaebe0c9ca33e2a85083ee0dc14d8cc66f5b8325428

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    d68f12099f0d228ed267c3c206cb738f

    SHA1

    88efa2befc20a733055c5297c02500da491e3b46

    SHA256

    53d28d155b5d1838e7c5e3c2a28a3f1395641388d0cd1be780213796a2868f5d

    SHA512

    d24bebc42c8e10c578238eadf1d1e17b8403ed0a04f225f467d7dab96b235469e5600de48f8b48b234f30aaebe0c9ca33e2a85083ee0dc14d8cc66f5b8325428

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    d68f12099f0d228ed267c3c206cb738f

    SHA1

    88efa2befc20a733055c5297c02500da491e3b46

    SHA256

    53d28d155b5d1838e7c5e3c2a28a3f1395641388d0cd1be780213796a2868f5d

    SHA512

    d24bebc42c8e10c578238eadf1d1e17b8403ed0a04f225f467d7dab96b235469e5600de48f8b48b234f30aaebe0c9ca33e2a85083ee0dc14d8cc66f5b8325428

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    d68f12099f0d228ed267c3c206cb738f

    SHA1

    88efa2befc20a733055c5297c02500da491e3b46

    SHA256

    53d28d155b5d1838e7c5e3c2a28a3f1395641388d0cd1be780213796a2868f5d

    SHA512

    d24bebc42c8e10c578238eadf1d1e17b8403ed0a04f225f467d7dab96b235469e5600de48f8b48b234f30aaebe0c9ca33e2a85083ee0dc14d8cc66f5b8325428

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    d68f12099f0d228ed267c3c206cb738f

    SHA1

    88efa2befc20a733055c5297c02500da491e3b46

    SHA256

    53d28d155b5d1838e7c5e3c2a28a3f1395641388d0cd1be780213796a2868f5d

    SHA512

    d24bebc42c8e10c578238eadf1d1e17b8403ed0a04f225f467d7dab96b235469e5600de48f8b48b234f30aaebe0c9ca33e2a85083ee0dc14d8cc66f5b8325428

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    d68f12099f0d228ed267c3c206cb738f

    SHA1

    88efa2befc20a733055c5297c02500da491e3b46

    SHA256

    53d28d155b5d1838e7c5e3c2a28a3f1395641388d0cd1be780213796a2868f5d

    SHA512

    d24bebc42c8e10c578238eadf1d1e17b8403ed0a04f225f467d7dab96b235469e5600de48f8b48b234f30aaebe0c9ca33e2a85083ee0dc14d8cc66f5b8325428

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    d68f12099f0d228ed267c3c206cb738f

    SHA1

    88efa2befc20a733055c5297c02500da491e3b46

    SHA256

    53d28d155b5d1838e7c5e3c2a28a3f1395641388d0cd1be780213796a2868f5d

    SHA512

    d24bebc42c8e10c578238eadf1d1e17b8403ed0a04f225f467d7dab96b235469e5600de48f8b48b234f30aaebe0c9ca33e2a85083ee0dc14d8cc66f5b8325428

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    d68f12099f0d228ed267c3c206cb738f

    SHA1

    88efa2befc20a733055c5297c02500da491e3b46

    SHA256

    53d28d155b5d1838e7c5e3c2a28a3f1395641388d0cd1be780213796a2868f5d

    SHA512

    d24bebc42c8e10c578238eadf1d1e17b8403ed0a04f225f467d7dab96b235469e5600de48f8b48b234f30aaebe0c9ca33e2a85083ee0dc14d8cc66f5b8325428

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    d68f12099f0d228ed267c3c206cb738f

    SHA1

    88efa2befc20a733055c5297c02500da491e3b46

    SHA256

    53d28d155b5d1838e7c5e3c2a28a3f1395641388d0cd1be780213796a2868f5d

    SHA512

    d24bebc42c8e10c578238eadf1d1e17b8403ed0a04f225f467d7dab96b235469e5600de48f8b48b234f30aaebe0c9ca33e2a85083ee0dc14d8cc66f5b8325428

  • memory/316-31-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/316-34-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/316-33-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/316-32-0x000000000040B000-mapping.dmp
  • memory/388-40-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/388-39-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/388-37-0x00000000004085D0-mapping.dmp
  • memory/388-35-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/612-45-0x0000000000000000-mapping.dmp
  • memory/836-71-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-78-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-83-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-82-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-81-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-80-0x0000000000258000-0x0000000000259000-memory.dmp
    Filesize

    4KB

  • memory/836-79-0x0000000000258000-0x0000000000259000-memory.dmp
    Filesize

    4KB

  • memory/836-77-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-76-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-75-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-72-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-70-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-69-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-66-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-65-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-64-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-63-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-62-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-61-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-51-0x0000000000000000-mapping.dmp
  • memory/836-60-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-59-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-58-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-57-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-55-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/836-56-0x0000000000256000-0x0000000000257000-memory.dmp
    Filesize

    4KB

  • memory/1084-3-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-19-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-18-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-25-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-9-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-23-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-22-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-26-0x00000000002F8000-0x00000000002F9000-memory.dmp
    Filesize

    4KB

  • memory/1084-5-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-8-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-16-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-13-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-2-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-12-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-11-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-10-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-24-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-7-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-17-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-30-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-29-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-28-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-27-0x00000000002F8000-0x00000000002F9000-memory.dmp
    Filesize

    4KB

  • memory/1084-4-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1084-6-0x00000000002F6000-0x00000000002F7000-memory.dmp
    Filesize

    4KB

  • memory/1160-43-0x0000000000000000-mapping.dmp
  • memory/1520-96-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1520-97-0x00000000004B5210-mapping.dmp
  • memory/1520-101-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1520-102-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1708-84-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1708-86-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1708-85-0x000000000040B000-mapping.dmp
  • memory/1716-90-0x00000000004085D0-mapping.dmp