Analysis
-
max time kernel
150s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:44
Static task
static1
Behavioral task
behavioral1
Sample
2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe
Resource
win7-20220812-en
General
-
Target
2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe
-
Size
452KB
-
MD5
7de9787876d0ecb71648f25bd1e5fc51
-
SHA1
2bc2b1a2977b64eb22d069941a45abfe04d44622
-
SHA256
2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2
-
SHA512
347a214a9cfbbd799e1a0f11568959884909d9dbd9bafd8302859af9ab7c5a2bb5328a1f28260b1839f1dd6952197e02bd75cd5a09dec4026181857d8b2b4bc9
-
SSDEEP
12288:6M5tnmfeuL8U3yoWwYLtfCgaNiAY8lIkd+:6M5p2nL8A8wYLgFNfj
Malware Config
Extracted
darkcomet
suretey
kaspanet.jed-group.com:1660
DC_MUTEX-DW9F7R5
-
gencode
gagSQD1wwynQ
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Roaming\\SunJava\\JavaUpdata.exe" reg.exe -
Processes:
resource yara_rule behavioral1/memory/948-59-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/948-61-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/948-62-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/948-64-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/948-66-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/948-67-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/948-74-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/948-75-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exedescription pid process target process PID 1988 set thread context of 948 1988 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exedescription pid process Token: SeIncreaseQuotaPrivilege 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: SeSecurityPrivilege 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: SeTakeOwnershipPrivilege 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: SeLoadDriverPrivilege 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: SeSystemProfilePrivilege 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: SeSystemtimePrivilege 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: SeProfSingleProcessPrivilege 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: SeIncBasePriorityPrivilege 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: SeCreatePagefilePrivilege 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: SeBackupPrivilege 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: SeRestorePrivilege 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: SeShutdownPrivilege 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: SeDebugPrivilege 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: SeSystemEnvironmentPrivilege 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: SeChangeNotifyPrivilege 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: SeRemoteShutdownPrivilege 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: SeUndockPrivilege 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: SeManageVolumePrivilege 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: SeImpersonatePrivilege 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: SeCreateGlobalPrivilege 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: 33 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: 34 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe Token: 35 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exepid process 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.execmd.exedescription pid process target process PID 1988 wrote to memory of 948 1988 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe PID 1988 wrote to memory of 948 1988 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe PID 1988 wrote to memory of 948 1988 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe PID 1988 wrote to memory of 948 1988 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe PID 1988 wrote to memory of 948 1988 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe PID 1988 wrote to memory of 948 1988 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe PID 1988 wrote to memory of 948 1988 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe PID 1988 wrote to memory of 948 1988 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe PID 1988 wrote to memory of 948 1988 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe PID 1988 wrote to memory of 948 1988 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe PID 1988 wrote to memory of 948 1988 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 948 wrote to memory of 1204 948 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe notepad.exe PID 1988 wrote to memory of 2032 1988 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe cmd.exe PID 1988 wrote to memory of 2032 1988 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe cmd.exe PID 1988 wrote to memory of 2032 1988 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe cmd.exe PID 1988 wrote to memory of 2032 1988 2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe cmd.exe PID 2032 wrote to memory of 1156 2032 cmd.exe reg.exe PID 2032 wrote to memory of 1156 2032 cmd.exe reg.exe PID 2032 wrote to memory of 1156 2032 cmd.exe reg.exe PID 2032 wrote to memory of 1156 2032 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe"C:\Users\Admin\AppData\Local\Temp\2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe"C:\Users\Admin\AppData\Local\Temp\2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:1204
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d explorer.exe,"C:\Users\Admin\AppData\Roaming\SunJava\JavaUpdata.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d explorer.exe,"C:\Users\Admin\AppData\Roaming\SunJava\JavaUpdata.exe"3⤵
- Modifies WinLogon for persistence
PID:1156