Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 23:18

General

  • Target

    6d1a5fa7760661ff4862aa01fc461f5e8260b290b1e97dc33eede2a3d9b66175.exe

  • Size

    1.6MB

  • MD5

    36a1093ba903a8f60018be5a47b64f4d

  • SHA1

    29e900950b9f4910bfbb6d40425c4acf9860050d

  • SHA256

    6d1a5fa7760661ff4862aa01fc461f5e8260b290b1e97dc33eede2a3d9b66175

  • SHA512

    ccc024b732e2b0a9770ce6db9dd5bbbeeeddaa6c6e8ac492eab099abb7354246bc6b2b80b137d6a5215f6648295c1edbc871fcaf6cc55d46eab1c762674f8dd9

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

127.0.0.1:1604

Mutex

DC_MUTEX-XYKG11G

Attributes
  • gencode

    UtdF4g2keNM8

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d1a5fa7760661ff4862aa01fc461f5e8260b290b1e97dc33eede2a3d9b66175.exe
    "C:\Users\Admin\AppData\Local\Temp\6d1a5fa7760661ff4862aa01fc461f5e8260b290b1e97dc33eede2a3d9b66175.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\._cache_6d1a5fa7760661ff4862aa01fc461f5e8260b290b1e97dc33eede2a3d9b66175.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_6d1a5fa7760661ff4862aa01fc461f5e8260b290b1e97dc33eede2a3d9b66175.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1152
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      PID:336
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1176

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    Filesize

    939KB

    MD5

    98d222f9a9fca39bab9d912ed68aeffd

    SHA1

    76ff31de379f20edb7f6c7f2564aefc6c567870a

    SHA256

    5d302d9a9667d9bf513f4d8ef3fabddcd51a55b57e6e8ad8b9420ed8a7dfaa84

    SHA512

    62e70ea31737cf89aa0baadc04549ea53e427a558224c00159b065676b2eb698bd72b3fe8b1d7a44c60735806693b0baece26d37a199f54badd1a6ea9edc4998

  • C:\ProgramData\Synaptics\Synaptics.exe
    Filesize

    939KB

    MD5

    98d222f9a9fca39bab9d912ed68aeffd

    SHA1

    76ff31de379f20edb7f6c7f2564aefc6c567870a

    SHA256

    5d302d9a9667d9bf513f4d8ef3fabddcd51a55b57e6e8ad8b9420ed8a7dfaa84

    SHA512

    62e70ea31737cf89aa0baadc04549ea53e427a558224c00159b065676b2eb698bd72b3fe8b1d7a44c60735806693b0baece26d37a199f54badd1a6ea9edc4998

  • C:\Users\Admin\AppData\Local\Temp\._cache_6d1a5fa7760661ff4862aa01fc461f5e8260b290b1e97dc33eede2a3d9b66175.exe
    Filesize

    658KB

    MD5

    1a35d962d2a525e0fddf7759dc427ac3

    SHA1

    458b85dcdaf3f8519d53d79e45d110e15e61213e

    SHA256

    e35a989e764b96036d184eed4e97c193bb36a709b28971f34d6415ac63472511

    SHA512

    e813a29a4bc511c6479ca3e8a6b34404779a22ff09f79b4069b4b45c5f402e471d629fd078ca893f441f1808e0c0d52d264f7a155b3aaebec15396ba42fdd19a

  • C:\Users\Admin\AppData\Local\Temp\._cache_6d1a5fa7760661ff4862aa01fc461f5e8260b290b1e97dc33eede2a3d9b66175.exe
    Filesize

    658KB

    MD5

    1a35d962d2a525e0fddf7759dc427ac3

    SHA1

    458b85dcdaf3f8519d53d79e45d110e15e61213e

    SHA256

    e35a989e764b96036d184eed4e97c193bb36a709b28971f34d6415ac63472511

    SHA512

    e813a29a4bc511c6479ca3e8a6b34404779a22ff09f79b4069b4b45c5f402e471d629fd078ca893f441f1808e0c0d52d264f7a155b3aaebec15396ba42fdd19a

  • C:\Users\Admin\AppData\Local\Temp\Xar14Egv.xlsm
    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • \ProgramData\Synaptics\Synaptics.exe
    Filesize

    939KB

    MD5

    98d222f9a9fca39bab9d912ed68aeffd

    SHA1

    76ff31de379f20edb7f6c7f2564aefc6c567870a

    SHA256

    5d302d9a9667d9bf513f4d8ef3fabddcd51a55b57e6e8ad8b9420ed8a7dfaa84

    SHA512

    62e70ea31737cf89aa0baadc04549ea53e427a558224c00159b065676b2eb698bd72b3fe8b1d7a44c60735806693b0baece26d37a199f54badd1a6ea9edc4998

  • \ProgramData\Synaptics\Synaptics.exe
    Filesize

    939KB

    MD5

    98d222f9a9fca39bab9d912ed68aeffd

    SHA1

    76ff31de379f20edb7f6c7f2564aefc6c567870a

    SHA256

    5d302d9a9667d9bf513f4d8ef3fabddcd51a55b57e6e8ad8b9420ed8a7dfaa84

    SHA512

    62e70ea31737cf89aa0baadc04549ea53e427a558224c00159b065676b2eb698bd72b3fe8b1d7a44c60735806693b0baece26d37a199f54badd1a6ea9edc4998

  • \Users\Admin\AppData\Local\Temp\._cache_6d1a5fa7760661ff4862aa01fc461f5e8260b290b1e97dc33eede2a3d9b66175.exe
    Filesize

    658KB

    MD5

    1a35d962d2a525e0fddf7759dc427ac3

    SHA1

    458b85dcdaf3f8519d53d79e45d110e15e61213e

    SHA256

    e35a989e764b96036d184eed4e97c193bb36a709b28971f34d6415ac63472511

    SHA512

    e813a29a4bc511c6479ca3e8a6b34404779a22ff09f79b4069b4b45c5f402e471d629fd078ca893f441f1808e0c0d52d264f7a155b3aaebec15396ba42fdd19a

  • \Users\Admin\AppData\Local\Temp\._cache_6d1a5fa7760661ff4862aa01fc461f5e8260b290b1e97dc33eede2a3d9b66175.exe
    Filesize

    658KB

    MD5

    1a35d962d2a525e0fddf7759dc427ac3

    SHA1

    458b85dcdaf3f8519d53d79e45d110e15e61213e

    SHA256

    e35a989e764b96036d184eed4e97c193bb36a709b28971f34d6415ac63472511

    SHA512

    e813a29a4bc511c6479ca3e8a6b34404779a22ff09f79b4069b4b45c5f402e471d629fd078ca893f441f1808e0c0d52d264f7a155b3aaebec15396ba42fdd19a

  • memory/336-62-0x0000000000000000-mapping.dmp
  • memory/1176-66-0x000000002F851000-0x000000002F854000-memory.dmp
    Filesize

    12KB

  • memory/1176-67-0x0000000071B91000-0x0000000071B93000-memory.dmp
    Filesize

    8KB

  • memory/1176-68-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1176-69-0x0000000072B7D000-0x0000000072B88000-memory.dmp
    Filesize

    44KB

  • memory/1524-57-0x0000000000000000-mapping.dmp
  • memory/1660-54-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB