Analysis

  • max time kernel
    4s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 20:50

General

  • Target

    d372fce4dc8842dc2295d9464600f1450d90fa5554a13b1b7183cb3dba0aa0cb.exe

  • Size

    1.5MB

  • MD5

    f781984780ee83c5d8997f283b53ada0

  • SHA1

    cc49354a74005d5c6e19bbd0b7628d563211638e

  • SHA256

    d372fce4dc8842dc2295d9464600f1450d90fa5554a13b1b7183cb3dba0aa0cb

  • SHA512

    e598a6745b4d3a85a828c2090e1f706ed692b2b7545e2781243512f0963cfe2f337efe4c456ab42a2e421b9a49dd30014324014d1af54bd30cc7e817d7ff0d23

Malware Config

Extracted

Family

darkcomet

Botnet

Runescape

C2

mrsnickers03.no-ip.biz:340

Mutex

DC_MUTEX-6ZFK11A

Attributes
  • gencode

    uNwew4gojxtu

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d372fce4dc8842dc2295d9464600f1450d90fa5554a13b1b7183cb3dba0aa0cb.exe
    "C:\Users\Admin\AppData\Local\Temp\d372fce4dc8842dc2295d9464600f1450d90fa5554a13b1b7183cb3dba0aa0cb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\system32\svchost.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:308
    • C:\Users\Admin\AppData\Local\Temp\d372fce4dc8842dc2295d9464600f1450d90fa5554a13b1b7183cb3dba0aa0cb.exe
      "C:\Users\Admin\AppData\Local\Temp\d372fce4dc8842dc2295d9464600f1450d90fa5554a13b1b7183cb3dba0aa0cb.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1796

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\BXWAN.bat
    MD5

    92353035f01403e26aa2ff51c3963238

    SHA1

    d13f167c73bfce23a2deab8ce7c4ce9f78759ff4

    SHA256

    2e72a8542f8f809bfb1e4adfb481c7c5e6dc00dda7970c74692ba8d83ea0a870

    SHA512

    74560e33477caae3c7bc13914e4ae3c6911bbcfe257b2833155c236a158db0aca17478beb9d97f648ff1ea566005260f511361771c74203195107f4e82cce7df

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    73d875a7a7122444bb72d49be44492a9

    SHA1

    d821fde0900a1cd6f63e9f0931a415313d37eb4c

    SHA256

    eabcaf2edbc648dbae24de5e31c4f9b653326e38f31c2f934656b62a6c220fda

    SHA512

    8b09304d9b4fcfb536274547ab346864b849900200e69f3e01d83d378926121f0e5b55dc885366d32766ddda66c88e1f401e941c2c948de5f5a0f8c2b1dbef93

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    73d875a7a7122444bb72d49be44492a9

    SHA1

    d821fde0900a1cd6f63e9f0931a415313d37eb4c

    SHA256

    eabcaf2edbc648dbae24de5e31c4f9b653326e38f31c2f934656b62a6c220fda

    SHA512

    8b09304d9b4fcfb536274547ab346864b849900200e69f3e01d83d378926121f0e5b55dc885366d32766ddda66c88e1f401e941c2c948de5f5a0f8c2b1dbef93

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    73d875a7a7122444bb72d49be44492a9

    SHA1

    d821fde0900a1cd6f63e9f0931a415313d37eb4c

    SHA256

    eabcaf2edbc648dbae24de5e31c4f9b653326e38f31c2f934656b62a6c220fda

    SHA512

    8b09304d9b4fcfb536274547ab346864b849900200e69f3e01d83d378926121f0e5b55dc885366d32766ddda66c88e1f401e941c2c948de5f5a0f8c2b1dbef93

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    73d875a7a7122444bb72d49be44492a9

    SHA1

    d821fde0900a1cd6f63e9f0931a415313d37eb4c

    SHA256

    eabcaf2edbc648dbae24de5e31c4f9b653326e38f31c2f934656b62a6c220fda

    SHA512

    8b09304d9b4fcfb536274547ab346864b849900200e69f3e01d83d378926121f0e5b55dc885366d32766ddda66c88e1f401e941c2c948de5f5a0f8c2b1dbef93

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    73d875a7a7122444bb72d49be44492a9

    SHA1

    d821fde0900a1cd6f63e9f0931a415313d37eb4c

    SHA256

    eabcaf2edbc648dbae24de5e31c4f9b653326e38f31c2f934656b62a6c220fda

    SHA512

    8b09304d9b4fcfb536274547ab346864b849900200e69f3e01d83d378926121f0e5b55dc885366d32766ddda66c88e1f401e941c2c948de5f5a0f8c2b1dbef93

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    73d875a7a7122444bb72d49be44492a9

    SHA1

    d821fde0900a1cd6f63e9f0931a415313d37eb4c

    SHA256

    eabcaf2edbc648dbae24de5e31c4f9b653326e38f31c2f934656b62a6c220fda

    SHA512

    8b09304d9b4fcfb536274547ab346864b849900200e69f3e01d83d378926121f0e5b55dc885366d32766ddda66c88e1f401e941c2c948de5f5a0f8c2b1dbef93

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    73d875a7a7122444bb72d49be44492a9

    SHA1

    d821fde0900a1cd6f63e9f0931a415313d37eb4c

    SHA256

    eabcaf2edbc648dbae24de5e31c4f9b653326e38f31c2f934656b62a6c220fda

    SHA512

    8b09304d9b4fcfb536274547ab346864b849900200e69f3e01d83d378926121f0e5b55dc885366d32766ddda66c88e1f401e941c2c948de5f5a0f8c2b1dbef93

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    73d875a7a7122444bb72d49be44492a9

    SHA1

    d821fde0900a1cd6f63e9f0931a415313d37eb4c

    SHA256

    eabcaf2edbc648dbae24de5e31c4f9b653326e38f31c2f934656b62a6c220fda

    SHA512

    8b09304d9b4fcfb536274547ab346864b849900200e69f3e01d83d378926121f0e5b55dc885366d32766ddda66c88e1f401e941c2c948de5f5a0f8c2b1dbef93

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    73d875a7a7122444bb72d49be44492a9

    SHA1

    d821fde0900a1cd6f63e9f0931a415313d37eb4c

    SHA256

    eabcaf2edbc648dbae24de5e31c4f9b653326e38f31c2f934656b62a6c220fda

    SHA512

    8b09304d9b4fcfb536274547ab346864b849900200e69f3e01d83d378926121f0e5b55dc885366d32766ddda66c88e1f401e941c2c948de5f5a0f8c2b1dbef93

  • memory/308-31-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/308-34-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/308-33-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/308-32-0x000000000040B000-mapping.dmp
  • memory/548-43-0x0000000000000000-mapping.dmp
  • memory/1048-71-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-78-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-83-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-82-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-81-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-80-0x0000000000318000-0x0000000000319000-memory.dmp
    Filesize

    4KB

  • memory/1048-79-0x0000000000318000-0x0000000000319000-memory.dmp
    Filesize

    4KB

  • memory/1048-76-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-77-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-75-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-72-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-70-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-69-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-66-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-65-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-64-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-63-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-62-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-60-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-61-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-59-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-57-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-58-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-51-0x0000000000000000-mapping.dmp
  • memory/1048-56-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1048-55-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1504-45-0x0000000000000000-mapping.dmp
  • memory/1616-85-0x000000000040B000-mapping.dmp
  • memory/1616-86-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1616-84-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1620-91-0x00000000004085D0-mapping.dmp
  • memory/1720-102-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1720-101-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1720-97-0x00000000004B5210-mapping.dmp
  • memory/1720-96-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1796-39-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1796-35-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1796-37-0x00000000004085D0-mapping.dmp
  • memory/1796-40-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1904-11-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-27-0x0000000000318000-0x0000000000319000-memory.dmp
    Filesize

    4KB

  • memory/1904-16-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-2-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-13-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-28-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-29-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-12-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-30-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-9-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-10-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-19-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-26-0x0000000000318000-0x0000000000319000-memory.dmp
    Filesize

    4KB

  • memory/1904-18-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-7-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-22-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-23-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-3-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-4-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-24-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-25-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-5-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-17-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-8-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB

  • memory/1904-6-0x0000000000316000-0x0000000000317000-memory.dmp
    Filesize

    4KB