Analysis

  • max time kernel
    3s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 20:50

General

  • Target

    2e12e3f3ff72d103fb2314be622cb85d3dc824ea8b74eb2b5df9be7035354003.exe

  • Size

    1.5MB

  • MD5

    a3067176161213b6efe72cdbf37f374e

  • SHA1

    66e2c3a6ce89d96691349178700ba67f7fd3f453

  • SHA256

    2e12e3f3ff72d103fb2314be622cb85d3dc824ea8b74eb2b5df9be7035354003

  • SHA512

    f76d8105fb85dd7ceb4e3c1381fc137c38d2cfefaf9181a3c2465a936ae9548c6b735c3ee16fd092e63bddf5257a69c3718d0086503daacb7e18ef2d67374086

Malware Config

Extracted

Family

darkcomet

Botnet

Runescape

C2

mrsnickers03.no-ip.biz:340

Mutex

DC_MUTEX-6ZFK11A

Attributes
  • gencode

    uNwew4gojxtu

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e12e3f3ff72d103fb2314be622cb85d3dc824ea8b74eb2b5df9be7035354003.exe
    "C:\Users\Admin\AppData\Local\Temp\2e12e3f3ff72d103fb2314be622cb85d3dc824ea8b74eb2b5df9be7035354003.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:344
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\system32\svchost.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1340
    • C:\Users\Admin\AppData\Local\Temp\2e12e3f3ff72d103fb2314be622cb85d3dc824ea8b74eb2b5df9be7035354003.exe
      "C:\Users\Admin\AppData\Local\Temp\2e12e3f3ff72d103fb2314be622cb85d3dc824ea8b74eb2b5df9be7035354003.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1324

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXWKL.bat
    MD5

    92353035f01403e26aa2ff51c3963238

    SHA1

    d13f167c73bfce23a2deab8ce7c4ce9f78759ff4

    SHA256

    2e72a8542f8f809bfb1e4adfb481c7c5e6dc00dda7970c74692ba8d83ea0a870

    SHA512

    74560e33477caae3c7bc13914e4ae3c6911bbcfe257b2833155c236a158db0aca17478beb9d97f648ff1ea566005260f511361771c74203195107f4e82cce7df

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    6b16694ef47e825731abf67dc64c639b

    SHA1

    7bef7adcb37c6daed9d20e23e436b7d7500a4d78

    SHA256

    9906254d8ef646c91f4803177828e7fecc69d0108bd44379074fcb6c777810f3

    SHA512

    31ae244e0f6f2c8dad6497be60d28f5bd248c0f26c753fe435c5af847fc12d6cb4b8260376fd2f14052a5c628f2096fb26cc018456529908220af121e1eac064

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    6b16694ef47e825731abf67dc64c639b

    SHA1

    7bef7adcb37c6daed9d20e23e436b7d7500a4d78

    SHA256

    9906254d8ef646c91f4803177828e7fecc69d0108bd44379074fcb6c777810f3

    SHA512

    31ae244e0f6f2c8dad6497be60d28f5bd248c0f26c753fe435c5af847fc12d6cb4b8260376fd2f14052a5c628f2096fb26cc018456529908220af121e1eac064

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    6b16694ef47e825731abf67dc64c639b

    SHA1

    7bef7adcb37c6daed9d20e23e436b7d7500a4d78

    SHA256

    9906254d8ef646c91f4803177828e7fecc69d0108bd44379074fcb6c777810f3

    SHA512

    31ae244e0f6f2c8dad6497be60d28f5bd248c0f26c753fe435c5af847fc12d6cb4b8260376fd2f14052a5c628f2096fb26cc018456529908220af121e1eac064

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    6b16694ef47e825731abf67dc64c639b

    SHA1

    7bef7adcb37c6daed9d20e23e436b7d7500a4d78

    SHA256

    9906254d8ef646c91f4803177828e7fecc69d0108bd44379074fcb6c777810f3

    SHA512

    31ae244e0f6f2c8dad6497be60d28f5bd248c0f26c753fe435c5af847fc12d6cb4b8260376fd2f14052a5c628f2096fb26cc018456529908220af121e1eac064

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    6b16694ef47e825731abf67dc64c639b

    SHA1

    7bef7adcb37c6daed9d20e23e436b7d7500a4d78

    SHA256

    9906254d8ef646c91f4803177828e7fecc69d0108bd44379074fcb6c777810f3

    SHA512

    31ae244e0f6f2c8dad6497be60d28f5bd248c0f26c753fe435c5af847fc12d6cb4b8260376fd2f14052a5c628f2096fb26cc018456529908220af121e1eac064

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    6b16694ef47e825731abf67dc64c639b

    SHA1

    7bef7adcb37c6daed9d20e23e436b7d7500a4d78

    SHA256

    9906254d8ef646c91f4803177828e7fecc69d0108bd44379074fcb6c777810f3

    SHA512

    31ae244e0f6f2c8dad6497be60d28f5bd248c0f26c753fe435c5af847fc12d6cb4b8260376fd2f14052a5c628f2096fb26cc018456529908220af121e1eac064

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    6b16694ef47e825731abf67dc64c639b

    SHA1

    7bef7adcb37c6daed9d20e23e436b7d7500a4d78

    SHA256

    9906254d8ef646c91f4803177828e7fecc69d0108bd44379074fcb6c777810f3

    SHA512

    31ae244e0f6f2c8dad6497be60d28f5bd248c0f26c753fe435c5af847fc12d6cb4b8260376fd2f14052a5c628f2096fb26cc018456529908220af121e1eac064

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    6b16694ef47e825731abf67dc64c639b

    SHA1

    7bef7adcb37c6daed9d20e23e436b7d7500a4d78

    SHA256

    9906254d8ef646c91f4803177828e7fecc69d0108bd44379074fcb6c777810f3

    SHA512

    31ae244e0f6f2c8dad6497be60d28f5bd248c0f26c753fe435c5af847fc12d6cb4b8260376fd2f14052a5c628f2096fb26cc018456529908220af121e1eac064

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    6b16694ef47e825731abf67dc64c639b

    SHA1

    7bef7adcb37c6daed9d20e23e436b7d7500a4d78

    SHA256

    9906254d8ef646c91f4803177828e7fecc69d0108bd44379074fcb6c777810f3

    SHA512

    31ae244e0f6f2c8dad6497be60d28f5bd248c0f26c753fe435c5af847fc12d6cb4b8260376fd2f14052a5c628f2096fb26cc018456529908220af121e1eac064

  • memory/344-3-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-22-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-13-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-12-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-11-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-10-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-9-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-8-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-2-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-5-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-27-0x00000000006C8000-0x00000000006C9000-memory.dmp
    Filesize

    4KB

  • memory/344-26-0x00000000006C8000-0x00000000006C9000-memory.dmp
    Filesize

    4KB

  • memory/344-30-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-29-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-28-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-4-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-7-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-16-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-6-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-25-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-24-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-23-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-19-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-18-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/344-17-0x00000000006C6000-0x00000000006C7000-memory.dmp
    Filesize

    4KB

  • memory/760-43-0x0000000000000000-mapping.dmp
  • memory/1324-34-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1324-38-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1324-37-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1324-35-0x00000000004085D0-mapping.dmp
  • memory/1340-32-0x000000000040B000-mapping.dmp
  • memory/1340-36-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1340-33-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1340-31-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1460-45-0x0000000000000000-mapping.dmp
  • memory/1584-90-0x00000000004085D0-mapping.dmp
  • memory/1592-84-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1592-86-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1592-85-0x000000000040B000-mapping.dmp
  • memory/1828-57-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-80-0x0000000000298000-0x0000000000299000-memory.dmp
    Filesize

    4KB

  • memory/1828-63-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-64-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-65-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-66-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-69-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-70-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-71-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-72-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-75-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-76-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-77-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-78-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-79-0x0000000000298000-0x0000000000299000-memory.dmp
    Filesize

    4KB

  • memory/1828-62-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-81-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-82-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-83-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-61-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-60-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-59-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-58-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-56-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1828-51-0x0000000000000000-mapping.dmp
  • memory/1828-55-0x0000000000296000-0x0000000000297000-memory.dmp
    Filesize

    4KB

  • memory/1884-97-0x00000000004B5210-mapping.dmp
  • memory/1884-101-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1884-96-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1884-102-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB