Analysis

  • max time kernel
    3s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 20:44

General

  • Target

    cdb79f86bc52dcdf01c69c593df5a6e75383545c6c1a12711da99a44686fe7f7.exe

  • Size

    1.5MB

  • MD5

    21115a6c4354979616026ba53b079066

  • SHA1

    4ced6a79cd095fc1f128a3053cd1d29cb8e81996

  • SHA256

    cdb79f86bc52dcdf01c69c593df5a6e75383545c6c1a12711da99a44686fe7f7

  • SHA512

    0bc8fb29658c5dc8f490e881ab5dde096585436ca4465c712d4ca7b351ff29fe354f464bca7734c36819bcd04073863c4bd56db9eb539761ca7b2930df9f54f2

Malware Config

Extracted

Family

darkcomet

Botnet

Runescape

C2

mrsnickers03.no-ip.biz:340

Mutex

DC_MUTEX-6ZFK11A

Attributes
  • gencode

    uNwew4gojxtu

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cdb79f86bc52dcdf01c69c593df5a6e75383545c6c1a12711da99a44686fe7f7.exe
    "C:\Users\Admin\AppData\Local\Temp\cdb79f86bc52dcdf01c69c593df5a6e75383545c6c1a12711da99a44686fe7f7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\system32\svchost.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:1700
    • C:\Users\Admin\AppData\Local\Temp\cdb79f86bc52dcdf01c69c593df5a6e75383545c6c1a12711da99a44686fe7f7.exe
      "C:\Users\Admin\AppData\Local\Temp\cdb79f86bc52dcdf01c69c593df5a6e75383545c6c1a12711da99a44686fe7f7.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:1628

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DSTQL.bat
    MD5

    92353035f01403e26aa2ff51c3963238

    SHA1

    d13f167c73bfce23a2deab8ce7c4ce9f78759ff4

    SHA256

    2e72a8542f8f809bfb1e4adfb481c7c5e6dc00dda7970c74692ba8d83ea0a870

    SHA512

    74560e33477caae3c7bc13914e4ae3c6911bbcfe257b2833155c236a158db0aca17478beb9d97f648ff1ea566005260f511361771c74203195107f4e82cce7df

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    01206db337de8124f82743dc25cacbd9

    SHA1

    0f0489834608ba0917658e7b7c8dc20baff03a5a

    SHA256

    5d53061df535f84629e26fbdbbbef22e244a6dd64567f13aa23003d04d99a82f

    SHA512

    6e430e7bfa32a0e6c129f0fcde9a1d1806390ff3eedb1d0fc54506e3ac66fa9d308a52345f737bcb4e657f862adcb63da1e275f395795191f40612fd8a665dc6

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    01206db337de8124f82743dc25cacbd9

    SHA1

    0f0489834608ba0917658e7b7c8dc20baff03a5a

    SHA256

    5d53061df535f84629e26fbdbbbef22e244a6dd64567f13aa23003d04d99a82f

    SHA512

    6e430e7bfa32a0e6c129f0fcde9a1d1806390ff3eedb1d0fc54506e3ac66fa9d308a52345f737bcb4e657f862adcb63da1e275f395795191f40612fd8a665dc6

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    01206db337de8124f82743dc25cacbd9

    SHA1

    0f0489834608ba0917658e7b7c8dc20baff03a5a

    SHA256

    5d53061df535f84629e26fbdbbbef22e244a6dd64567f13aa23003d04d99a82f

    SHA512

    6e430e7bfa32a0e6c129f0fcde9a1d1806390ff3eedb1d0fc54506e3ac66fa9d308a52345f737bcb4e657f862adcb63da1e275f395795191f40612fd8a665dc6

  • C:\Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    01206db337de8124f82743dc25cacbd9

    SHA1

    0f0489834608ba0917658e7b7c8dc20baff03a5a

    SHA256

    5d53061df535f84629e26fbdbbbef22e244a6dd64567f13aa23003d04d99a82f

    SHA512

    6e430e7bfa32a0e6c129f0fcde9a1d1806390ff3eedb1d0fc54506e3ac66fa9d308a52345f737bcb4e657f862adcb63da1e275f395795191f40612fd8a665dc6

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    01206db337de8124f82743dc25cacbd9

    SHA1

    0f0489834608ba0917658e7b7c8dc20baff03a5a

    SHA256

    5d53061df535f84629e26fbdbbbef22e244a6dd64567f13aa23003d04d99a82f

    SHA512

    6e430e7bfa32a0e6c129f0fcde9a1d1806390ff3eedb1d0fc54506e3ac66fa9d308a52345f737bcb4e657f862adcb63da1e275f395795191f40612fd8a665dc6

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    01206db337de8124f82743dc25cacbd9

    SHA1

    0f0489834608ba0917658e7b7c8dc20baff03a5a

    SHA256

    5d53061df535f84629e26fbdbbbef22e244a6dd64567f13aa23003d04d99a82f

    SHA512

    6e430e7bfa32a0e6c129f0fcde9a1d1806390ff3eedb1d0fc54506e3ac66fa9d308a52345f737bcb4e657f862adcb63da1e275f395795191f40612fd8a665dc6

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    01206db337de8124f82743dc25cacbd9

    SHA1

    0f0489834608ba0917658e7b7c8dc20baff03a5a

    SHA256

    5d53061df535f84629e26fbdbbbef22e244a6dd64567f13aa23003d04d99a82f

    SHA512

    6e430e7bfa32a0e6c129f0fcde9a1d1806390ff3eedb1d0fc54506e3ac66fa9d308a52345f737bcb4e657f862adcb63da1e275f395795191f40612fd8a665dc6

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    01206db337de8124f82743dc25cacbd9

    SHA1

    0f0489834608ba0917658e7b7c8dc20baff03a5a

    SHA256

    5d53061df535f84629e26fbdbbbef22e244a6dd64567f13aa23003d04d99a82f

    SHA512

    6e430e7bfa32a0e6c129f0fcde9a1d1806390ff3eedb1d0fc54506e3ac66fa9d308a52345f737bcb4e657f862adcb63da1e275f395795191f40612fd8a665dc6

  • \Users\Admin\AppData\Roaming\IDM\ichader.exe
    MD5

    01206db337de8124f82743dc25cacbd9

    SHA1

    0f0489834608ba0917658e7b7c8dc20baff03a5a

    SHA256

    5d53061df535f84629e26fbdbbbef22e244a6dd64567f13aa23003d04d99a82f

    SHA512

    6e430e7bfa32a0e6c129f0fcde9a1d1806390ff3eedb1d0fc54506e3ac66fa9d308a52345f737bcb4e657f862adcb63da1e275f395795191f40612fd8a665dc6

  • memory/676-71-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-78-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-83-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-82-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-81-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-80-0x0000000000618000-0x0000000000619000-memory.dmp
    Filesize

    4KB

  • memory/676-79-0x0000000000618000-0x0000000000619000-memory.dmp
    Filesize

    4KB

  • memory/676-77-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-76-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-75-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-72-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-70-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-69-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-66-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-65-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-64-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-63-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-62-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-61-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-60-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-59-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-58-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-57-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-56-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-55-0x0000000000616000-0x0000000000617000-memory.dmp
    Filesize

    4KB

  • memory/676-51-0x0000000000000000-mapping.dmp
  • memory/964-45-0x0000000000000000-mapping.dmp
  • memory/1176-43-0x0000000000000000-mapping.dmp
  • memory/1604-98-0x00000000004B5210-mapping.dmp
  • memory/1604-96-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1604-101-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1604-102-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/1628-39-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1628-35-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1628-37-0x00000000004085D0-mapping.dmp
  • memory/1628-40-0x0000000000400000-0x000000000040B000-memory.dmp
    Filesize

    44KB

  • memory/1700-33-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1700-34-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1700-32-0x000000000040B000-mapping.dmp
  • memory/1700-31-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1716-86-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1716-85-0x000000000040B000-mapping.dmp
  • memory/1716-84-0x0000000000400000-0x000000000040C000-memory.dmp
    Filesize

    48KB

  • memory/1720-90-0x00000000004085D0-mapping.dmp
  • memory/1848-26-0x0000000000718000-0x0000000000719000-memory.dmp
    Filesize

    4KB

  • memory/1848-12-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-17-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-3-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-27-0x0000000000718000-0x0000000000719000-memory.dmp
    Filesize

    4KB

  • memory/1848-4-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-7-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-8-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-13-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-25-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-9-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-10-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-11-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-30-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-29-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-5-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-28-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-6-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-16-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-24-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-23-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-22-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-2-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-19-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB

  • memory/1848-18-0x0000000000716000-0x0000000000717000-memory.dmp
    Filesize

    4KB