Analysis

  • max time kernel
    152s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-05-2022 02:22

General

  • Target

    329d1b0ef6c7cff38838a20f5dfa682467aa7810db5890bed748d72cc5fc4db3.exe

  • Size

    1.6MB

  • MD5

    178c2baefb6626687b762086a7162857

  • SHA1

    3d5c62f40405adedafc593c36c10e2a270f932c6

  • SHA256

    329d1b0ef6c7cff38838a20f5dfa682467aa7810db5890bed748d72cc5fc4db3

  • SHA512

    74ae030dc3d18866263fa1730f7c0963b051b2867e6bdfe32251220a964f0d84a67649bdcd06596cc9d91ad0393cb0987af5f29da811cd6d786702e6c88a83fa

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

127.0.0.1:1604

Mutex

DC_MUTEX-D2H1NG0

Attributes
  • gencode

    Tgf2hTTuGTVx

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\329d1b0ef6c7cff38838a20f5dfa682467aa7810db5890bed748d72cc5fc4db3.exe
    "C:\Users\Admin\AppData\Local\Temp\329d1b0ef6c7cff38838a20f5dfa682467aa7810db5890bed748d72cc5fc4db3.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Users\Admin\AppData\Local\Temp\._cache_329d1b0ef6c7cff38838a20f5dfa682467aa7810db5890bed748d72cc5fc4db3.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_329d1b0ef6c7cff38838a20f5dfa682467aa7810db5890bed748d72cc5fc4db3.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1288
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      PID:596
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1732

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Synaptics\Synaptics.exe
    Filesize

    939KB

    MD5

    4431d23847904ab8bd03aa6505ef9012

    SHA1

    983f6c25926404cb1b8183e8977464f4fed722f0

    SHA256

    6dc69ae06ba3401d0bc3ebd18f7bc30b9e4f796d1dca85443aeb34c3ac719bbc

    SHA512

    8de3c5215a16d524221fe5c466b16cc1eadce200f910d2c891611b5a8fdeea963f5134fe918aaa2c9582ff02e2ab39dc7d3b93f87aa5b3724df9dafcb442ae1c

  • C:\ProgramData\Synaptics\Synaptics.exe
    Filesize

    939KB

    MD5

    4431d23847904ab8bd03aa6505ef9012

    SHA1

    983f6c25926404cb1b8183e8977464f4fed722f0

    SHA256

    6dc69ae06ba3401d0bc3ebd18f7bc30b9e4f796d1dca85443aeb34c3ac719bbc

    SHA512

    8de3c5215a16d524221fe5c466b16cc1eadce200f910d2c891611b5a8fdeea963f5134fe918aaa2c9582ff02e2ab39dc7d3b93f87aa5b3724df9dafcb442ae1c

  • C:\Users\Admin\AppData\Local\Temp\._cache_329d1b0ef6c7cff38838a20f5dfa682467aa7810db5890bed748d72cc5fc4db3.exe
    Filesize

    658KB

    MD5

    bfa2581d641f24ca24afecf3d3178ba7

    SHA1

    1081171c77907bfb8acc2a95aed78be91301479d

    SHA256

    384995b54f58b56e7b24e9448250f377c08e181866e9af6d0cda5eb37976f37a

    SHA512

    63c37e4cf07e0a14b3cce8d1a80183c85089e26bedc2c7e0ec35583355ddd392ecb21ec08a180e2c47942497827e96f4992f97606163f17a2ca561ccb6bdc2ef

  • C:\Users\Admin\AppData\Local\Temp\._cache_329d1b0ef6c7cff38838a20f5dfa682467aa7810db5890bed748d72cc5fc4db3.exe
    Filesize

    658KB

    MD5

    bfa2581d641f24ca24afecf3d3178ba7

    SHA1

    1081171c77907bfb8acc2a95aed78be91301479d

    SHA256

    384995b54f58b56e7b24e9448250f377c08e181866e9af6d0cda5eb37976f37a

    SHA512

    63c37e4cf07e0a14b3cce8d1a80183c85089e26bedc2c7e0ec35583355ddd392ecb21ec08a180e2c47942497827e96f4992f97606163f17a2ca561ccb6bdc2ef

  • C:\Users\Admin\AppData\Local\Temp\LcBAoV2c.xlsm
    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • \ProgramData\Synaptics\Synaptics.exe
    Filesize

    939KB

    MD5

    4431d23847904ab8bd03aa6505ef9012

    SHA1

    983f6c25926404cb1b8183e8977464f4fed722f0

    SHA256

    6dc69ae06ba3401d0bc3ebd18f7bc30b9e4f796d1dca85443aeb34c3ac719bbc

    SHA512

    8de3c5215a16d524221fe5c466b16cc1eadce200f910d2c891611b5a8fdeea963f5134fe918aaa2c9582ff02e2ab39dc7d3b93f87aa5b3724df9dafcb442ae1c

  • \ProgramData\Synaptics\Synaptics.exe
    Filesize

    939KB

    MD5

    4431d23847904ab8bd03aa6505ef9012

    SHA1

    983f6c25926404cb1b8183e8977464f4fed722f0

    SHA256

    6dc69ae06ba3401d0bc3ebd18f7bc30b9e4f796d1dca85443aeb34c3ac719bbc

    SHA512

    8de3c5215a16d524221fe5c466b16cc1eadce200f910d2c891611b5a8fdeea963f5134fe918aaa2c9582ff02e2ab39dc7d3b93f87aa5b3724df9dafcb442ae1c

  • \Users\Admin\AppData\Local\Temp\._cache_329d1b0ef6c7cff38838a20f5dfa682467aa7810db5890bed748d72cc5fc4db3.exe
    Filesize

    658KB

    MD5

    bfa2581d641f24ca24afecf3d3178ba7

    SHA1

    1081171c77907bfb8acc2a95aed78be91301479d

    SHA256

    384995b54f58b56e7b24e9448250f377c08e181866e9af6d0cda5eb37976f37a

    SHA512

    63c37e4cf07e0a14b3cce8d1a80183c85089e26bedc2c7e0ec35583355ddd392ecb21ec08a180e2c47942497827e96f4992f97606163f17a2ca561ccb6bdc2ef

  • \Users\Admin\AppData\Local\Temp\._cache_329d1b0ef6c7cff38838a20f5dfa682467aa7810db5890bed748d72cc5fc4db3.exe
    Filesize

    658KB

    MD5

    bfa2581d641f24ca24afecf3d3178ba7

    SHA1

    1081171c77907bfb8acc2a95aed78be91301479d

    SHA256

    384995b54f58b56e7b24e9448250f377c08e181866e9af6d0cda5eb37976f37a

    SHA512

    63c37e4cf07e0a14b3cce8d1a80183c85089e26bedc2c7e0ec35583355ddd392ecb21ec08a180e2c47942497827e96f4992f97606163f17a2ca561ccb6bdc2ef

  • memory/596-63-0x0000000000000000-mapping.dmp
  • memory/1156-54-0x0000000074F91000-0x0000000074F93000-memory.dmp
    Filesize

    8KB

  • memory/1552-57-0x0000000000000000-mapping.dmp
  • memory/1732-71-0x0000000071EAD000-0x0000000071EB8000-memory.dmp
    Filesize

    44KB

  • memory/1732-81-0x00000000007F6000-0x00000000007FC000-memory.dmp
    Filesize

    24KB

  • memory/1732-67-0x0000000070EC1000-0x0000000070EC3000-memory.dmp
    Filesize

    8KB

  • memory/1732-75-0x00000000007F6000-0x00000000007FC000-memory.dmp
    Filesize

    24KB

  • memory/1732-74-0x00000000007F6000-0x00000000007FC000-memory.dmp
    Filesize

    24KB

  • memory/1732-83-0x00000000007F6000-0x00000000007FC000-memory.dmp
    Filesize

    24KB

  • memory/1732-82-0x00000000007F6000-0x00000000007FC000-memory.dmp
    Filesize

    24KB

  • memory/1732-68-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1732-80-0x00000000007F6000-0x00000000007FC000-memory.dmp
    Filesize

    24KB

  • memory/1732-79-0x00000000007F6000-0x00000000007FC000-memory.dmp
    Filesize

    24KB

  • memory/1732-78-0x00000000007F6000-0x00000000007FC000-memory.dmp
    Filesize

    24KB

  • memory/1732-77-0x00000000007F6000-0x00000000007FC000-memory.dmp
    Filesize

    24KB

  • memory/1732-76-0x00000000007F6000-0x00000000007FC000-memory.dmp
    Filesize

    24KB

  • memory/1732-73-0x00000000007F6000-0x00000000007FC000-memory.dmp
    Filesize

    24KB

  • memory/1732-72-0x00000000007F6000-0x00000000007FC000-memory.dmp
    Filesize

    24KB

  • memory/1732-66-0x000000002FE11000-0x000000002FE14000-memory.dmp
    Filesize

    12KB