Analysis

  • max time kernel
    4s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 20:50

General

  • Target

    21c8760522b1c8d9406627f89e450429589d7b427820ab99c8b144f5d2d4e36e.exe

  • Size

    1.5MB

  • MD5

    a0dc02d95386e0fd2b6109256080f35e

  • SHA1

    c46dbb23b24806d90cc7a564be0fd6062176cf67

  • SHA256

    21c8760522b1c8d9406627f89e450429589d7b427820ab99c8b144f5d2d4e36e

  • SHA512

    525d4287c27533bc53319507a1a4f4cd883d6f4db7b97339e6e26ed54e4fb504e4406aaab116980be608ac65a57fc065bf17c9cfe823443f20c25ac9a09c1c15

Malware Config

Extracted

Family

darkcomet

Botnet

Runescape

C2

mrsnickers03.no-ip.biz:340

Mutex

DC_MUTEX-6ZFK11A

Attributes
  • gencode

    uNwew4gojxtu

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21c8760522b1c8d9406627f89e450429589d7b427820ab99c8b144f5d2d4e36e.exe
    "C:\Users\Admin\AppData\Local\Temp\21c8760522b1c8d9406627f89e450429589d7b427820ab99c8b144f5d2d4e36e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:292
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\system32\svchost.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1348
    • C:\Users\Admin\AppData\Local\Temp\21c8760522b1c8d9406627f89e450429589d7b427820ab99c8b144f5d2d4e36e.exe
      "C:\Users\Admin\AppData\Local\Temp\21c8760522b1c8d9406627f89e450429589d7b427820ab99c8b144f5d2d4e36e.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1512

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MGQXH.bat
    MD5

    92353035f01403e26aa2ff51c3963238

    SHA1

    d13f167c73bfce23a2deab8ce7c4ce9f78759ff4

    SHA256

    2e72a8542f8f809bfb1e4adfb481c7c5e6dc00dda7970c74692ba8d83ea0a870

    SHA512

    74560e33477caae3c7bc13914e4ae3c6911bbcfe257b2833155c236a158db0aca17478beb9d97f648ff1ea566005260f511361771c74203195107f4e82cce7df

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    7c40f7ee212c737d844ef77b069192d1

    SHA1

    531f9e93b5227f1467de06a2c128249619839cc4

    SHA256

    cd920b1b62cb1e02b3c76a2a01b07ba71277142201cefd0c69469facb34fee59

    SHA512

    b3ef1e5a0a2b23da06fa6fc89e045a41c7cc9273e11cfd1f865045ef082f0949fc10f707b95b832c6f58ab4b9724cdbcea5349475bd1c4c04261ed4877aea908

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    7c40f7ee212c737d844ef77b069192d1

    SHA1

    531f9e93b5227f1467de06a2c128249619839cc4

    SHA256

    cd920b1b62cb1e02b3c76a2a01b07ba71277142201cefd0c69469facb34fee59

    SHA512

    b3ef1e5a0a2b23da06fa6fc89e045a41c7cc9273e11cfd1f865045ef082f0949fc10f707b95b832c6f58ab4b9724cdbcea5349475bd1c4c04261ed4877aea908

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    7c40f7ee212c737d844ef77b069192d1

    SHA1

    531f9e93b5227f1467de06a2c128249619839cc4

    SHA256

    cd920b1b62cb1e02b3c76a2a01b07ba71277142201cefd0c69469facb34fee59

    SHA512

    b3ef1e5a0a2b23da06fa6fc89e045a41c7cc9273e11cfd1f865045ef082f0949fc10f707b95b832c6f58ab4b9724cdbcea5349475bd1c4c04261ed4877aea908

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    7c40f7ee212c737d844ef77b069192d1

    SHA1

    531f9e93b5227f1467de06a2c128249619839cc4

    SHA256

    cd920b1b62cb1e02b3c76a2a01b07ba71277142201cefd0c69469facb34fee59

    SHA512

    b3ef1e5a0a2b23da06fa6fc89e045a41c7cc9273e11cfd1f865045ef082f0949fc10f707b95b832c6f58ab4b9724cdbcea5349475bd1c4c04261ed4877aea908

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    7c40f7ee212c737d844ef77b069192d1

    SHA1

    531f9e93b5227f1467de06a2c128249619839cc4

    SHA256

    cd920b1b62cb1e02b3c76a2a01b07ba71277142201cefd0c69469facb34fee59

    SHA512

    b3ef1e5a0a2b23da06fa6fc89e045a41c7cc9273e11cfd1f865045ef082f0949fc10f707b95b832c6f58ab4b9724cdbcea5349475bd1c4c04261ed4877aea908

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    7c40f7ee212c737d844ef77b069192d1

    SHA1

    531f9e93b5227f1467de06a2c128249619839cc4

    SHA256

    cd920b1b62cb1e02b3c76a2a01b07ba71277142201cefd0c69469facb34fee59

    SHA512

    b3ef1e5a0a2b23da06fa6fc89e045a41c7cc9273e11cfd1f865045ef082f0949fc10f707b95b832c6f58ab4b9724cdbcea5349475bd1c4c04261ed4877aea908

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    7c40f7ee212c737d844ef77b069192d1

    SHA1

    531f9e93b5227f1467de06a2c128249619839cc4

    SHA256

    cd920b1b62cb1e02b3c76a2a01b07ba71277142201cefd0c69469facb34fee59

    SHA512

    b3ef1e5a0a2b23da06fa6fc89e045a41c7cc9273e11cfd1f865045ef082f0949fc10f707b95b832c6f58ab4b9724cdbcea5349475bd1c4c04261ed4877aea908

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    7c40f7ee212c737d844ef77b069192d1

    SHA1

    531f9e93b5227f1467de06a2c128249619839cc4

    SHA256

    cd920b1b62cb1e02b3c76a2a01b07ba71277142201cefd0c69469facb34fee59

    SHA512

    b3ef1e5a0a2b23da06fa6fc89e045a41c7cc9273e11cfd1f865045ef082f0949fc10f707b95b832c6f58ab4b9724cdbcea5349475bd1c4c04261ed4877aea908

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    7c40f7ee212c737d844ef77b069192d1

    SHA1

    531f9e93b5227f1467de06a2c128249619839cc4

    SHA256

    cd920b1b62cb1e02b3c76a2a01b07ba71277142201cefd0c69469facb34fee59

    SHA512

    b3ef1e5a0a2b23da06fa6fc89e045a41c7cc9273e11cfd1f865045ef082f0949fc10f707b95b832c6f58ab4b9724cdbcea5349475bd1c4c04261ed4877aea908

  • memory/292-2-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-23-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-11-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-10-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-8-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-7-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-5-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-4-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-3-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-6-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-26-0x0000000000688000-0x0000000000689000-memory.dmp
    Filesize

    4KB

  • memory/292-27-0x0000000000688000-0x0000000000689000-memory.dmp
    Filesize

    4KB

  • memory/292-30-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-29-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-28-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-18-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-17-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-12-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-9-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-24-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-16-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-25-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-19-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-22-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/292-13-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1348-33-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1348-34-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1348-32-0x000000000040B000-mapping.dmp
  • memory/1348-31-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1472-43-0x0000000000000000-mapping.dmp
  • memory/1512-35-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1512-40-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1512-39-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1512-37-0x00000000004085D0-mapping.dmp
  • memory/1560-45-0x0000000000000000-mapping.dmp
  • memory/1604-91-0x00000000004085D0-mapping.dmp
  • memory/1616-57-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-79-0x0000000000688000-0x0000000000689000-memory.dmp
    Filesize

    4KB

  • memory/1616-60-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-61-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-62-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-63-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-64-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-65-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-66-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-69-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-70-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-71-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-72-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-75-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-76-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-77-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-78-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-59-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-80-0x0000000000688000-0x0000000000689000-memory.dmp
    Filesize

    4KB

  • memory/1616-81-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-82-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-83-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-51-0x0000000000000000-mapping.dmp
  • memory/1616-55-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-58-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1616-56-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/1712-95-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1712-97-0x00000000004B5210-mapping.dmp
  • memory/1712-101-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1712-102-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1912-86-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1912-85-0x000000000040B000-mapping.dmp
  • memory/1912-84-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB