Analysis

  • max time kernel
    3s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 20:44

General

  • Target

    ac3fdb218275ff7609fbca0c02925cc44bfe72ef3a56065f5aa127d74c19bd16.exe

  • Size

    1.5MB

  • MD5

    10cd65c7d98b8802516694b7a4976ea2

  • SHA1

    7917aa791dd23376d69fbdadea5ec13fac90bf19

  • SHA256

    ac3fdb218275ff7609fbca0c02925cc44bfe72ef3a56065f5aa127d74c19bd16

  • SHA512

    906310440bbf6edccfdd07b862f6c1ded01dc744590621cb67788217c2834b48cae749e700aabadcda29dbc3d98553d71eaf457d804444559974820058266574

Malware Config

Extracted

Family

darkcomet

Botnet

Runescape

C2

mrsnickers03.no-ip.biz:340

Mutex

DC_MUTEX-6ZFK11A

Attributes
  • gencode

    uNwew4gojxtu

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac3fdb218275ff7609fbca0c02925cc44bfe72ef3a56065f5aa127d74c19bd16.exe
    "C:\Users\Admin\AppData\Local\Temp\ac3fdb218275ff7609fbca0c02925cc44bfe72ef3a56065f5aa127d74c19bd16.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\system32\svchost.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1824
    • C:\Users\Admin\AppData\Local\Temp\ac3fdb218275ff7609fbca0c02925cc44bfe72ef3a56065f5aa127d74c19bd16.exe
      "C:\Users\Admin\AppData\Local\Temp\ac3fdb218275ff7609fbca0c02925cc44bfe72ef3a56065f5aa127d74c19bd16.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1996

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ORCGM.bat
    MD5

    92353035f01403e26aa2ff51c3963238

    SHA1

    d13f167c73bfce23a2deab8ce7c4ce9f78759ff4

    SHA256

    2e72a8542f8f809bfb1e4adfb481c7c5e6dc00dda7970c74692ba8d83ea0a870

    SHA512

    74560e33477caae3c7bc13914e4ae3c6911bbcfe257b2833155c236a158db0aca17478beb9d97f648ff1ea566005260f511361771c74203195107f4e82cce7df

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    75dd6bd45218b161c6a5c26e0858450f

    SHA1

    6f113d2e1bdb7682a542fbadb70b532c18bec6f5

    SHA256

    b14328be3bd9ba2e9b72cc066c6f3a0ef44c05b905fd231aef0e24a44bb01bbd

    SHA512

    98ee901ce0981c41e92314b9b046f448bf5923ea86b050f0276811248d91f17b5e05bbf7969a195d305a5e9d9598187013943d6961c83100dfafba3dffb0a35d

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    75dd6bd45218b161c6a5c26e0858450f

    SHA1

    6f113d2e1bdb7682a542fbadb70b532c18bec6f5

    SHA256

    b14328be3bd9ba2e9b72cc066c6f3a0ef44c05b905fd231aef0e24a44bb01bbd

    SHA512

    98ee901ce0981c41e92314b9b046f448bf5923ea86b050f0276811248d91f17b5e05bbf7969a195d305a5e9d9598187013943d6961c83100dfafba3dffb0a35d

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    75dd6bd45218b161c6a5c26e0858450f

    SHA1

    6f113d2e1bdb7682a542fbadb70b532c18bec6f5

    SHA256

    b14328be3bd9ba2e9b72cc066c6f3a0ef44c05b905fd231aef0e24a44bb01bbd

    SHA512

    98ee901ce0981c41e92314b9b046f448bf5923ea86b050f0276811248d91f17b5e05bbf7969a195d305a5e9d9598187013943d6961c83100dfafba3dffb0a35d

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    75dd6bd45218b161c6a5c26e0858450f

    SHA1

    6f113d2e1bdb7682a542fbadb70b532c18bec6f5

    SHA256

    b14328be3bd9ba2e9b72cc066c6f3a0ef44c05b905fd231aef0e24a44bb01bbd

    SHA512

    98ee901ce0981c41e92314b9b046f448bf5923ea86b050f0276811248d91f17b5e05bbf7969a195d305a5e9d9598187013943d6961c83100dfafba3dffb0a35d

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    75dd6bd45218b161c6a5c26e0858450f

    SHA1

    6f113d2e1bdb7682a542fbadb70b532c18bec6f5

    SHA256

    b14328be3bd9ba2e9b72cc066c6f3a0ef44c05b905fd231aef0e24a44bb01bbd

    SHA512

    98ee901ce0981c41e92314b9b046f448bf5923ea86b050f0276811248d91f17b5e05bbf7969a195d305a5e9d9598187013943d6961c83100dfafba3dffb0a35d

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    75dd6bd45218b161c6a5c26e0858450f

    SHA1

    6f113d2e1bdb7682a542fbadb70b532c18bec6f5

    SHA256

    b14328be3bd9ba2e9b72cc066c6f3a0ef44c05b905fd231aef0e24a44bb01bbd

    SHA512

    98ee901ce0981c41e92314b9b046f448bf5923ea86b050f0276811248d91f17b5e05bbf7969a195d305a5e9d9598187013943d6961c83100dfafba3dffb0a35d

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    75dd6bd45218b161c6a5c26e0858450f

    SHA1

    6f113d2e1bdb7682a542fbadb70b532c18bec6f5

    SHA256

    b14328be3bd9ba2e9b72cc066c6f3a0ef44c05b905fd231aef0e24a44bb01bbd

    SHA512

    98ee901ce0981c41e92314b9b046f448bf5923ea86b050f0276811248d91f17b5e05bbf7969a195d305a5e9d9598187013943d6961c83100dfafba3dffb0a35d

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    75dd6bd45218b161c6a5c26e0858450f

    SHA1

    6f113d2e1bdb7682a542fbadb70b532c18bec6f5

    SHA256

    b14328be3bd9ba2e9b72cc066c6f3a0ef44c05b905fd231aef0e24a44bb01bbd

    SHA512

    98ee901ce0981c41e92314b9b046f448bf5923ea86b050f0276811248d91f17b5e05bbf7969a195d305a5e9d9598187013943d6961c83100dfafba3dffb0a35d

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    75dd6bd45218b161c6a5c26e0858450f

    SHA1

    6f113d2e1bdb7682a542fbadb70b532c18bec6f5

    SHA256

    b14328be3bd9ba2e9b72cc066c6f3a0ef44c05b905fd231aef0e24a44bb01bbd

    SHA512

    98ee901ce0981c41e92314b9b046f448bf5923ea86b050f0276811248d91f17b5e05bbf7969a195d305a5e9d9598187013943d6961c83100dfafba3dffb0a35d

  • memory/288-96-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/288-98-0x00000000004B5210-mapping.dmp
  • memory/288-100-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/288-102-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/628-43-0x0000000000000000-mapping.dmp
  • memory/684-90-0x00000000004085D0-mapping.dmp
  • memory/1032-72-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-78-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-83-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-82-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-80-0x00000000002D8000-0x00000000002D9000-memory.dmp
    Filesize

    4KB

  • memory/1032-81-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-79-0x00000000002D8000-0x00000000002D9000-memory.dmp
    Filesize

    4KB

  • memory/1032-77-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-76-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-75-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-71-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-70-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-69-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-66-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-65-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-64-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-63-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-62-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-61-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-60-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-59-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-58-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-57-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-56-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1032-51-0x0000000000000000-mapping.dmp
  • memory/1032-55-0x00000000002D6000-0x00000000002D7000-memory.dmp
    Filesize

    4KB

  • memory/1608-85-0x000000000040B000-mapping.dmp
  • memory/1608-86-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1608-84-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1648-45-0x0000000000000000-mapping.dmp
  • memory/1824-32-0x000000000040B000-mapping.dmp
  • memory/1824-31-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1824-33-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1824-34-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1996-35-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1996-40-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1996-39-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1996-37-0x00000000004085D0-mapping.dmp
  • memory/2028-2-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-10-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-13-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-6-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-16-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-17-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-23-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-3-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-11-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-4-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-5-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-8-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-9-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-12-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-18-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-24-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-19-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-25-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-26-0x0000000000688000-0x0000000000689000-memory.dmp
    Filesize

    4KB

  • memory/2028-22-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-28-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-29-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-30-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB

  • memory/2028-27-0x0000000000688000-0x0000000000689000-memory.dmp
    Filesize

    4KB

  • memory/2028-7-0x0000000000686000-0x0000000000687000-memory.dmp
    Filesize

    4KB