Analysis

  • max time kernel
    186s
  • max time network
    213s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:44

General

  • Target

    2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe

  • Size

    452KB

  • MD5

    7de9787876d0ecb71648f25bd1e5fc51

  • SHA1

    2bc2b1a2977b64eb22d069941a45abfe04d44622

  • SHA256

    2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2

  • SHA512

    347a214a9cfbbd799e1a0f11568959884909d9dbd9bafd8302859af9ab7c5a2bb5328a1f28260b1839f1dd6952197e02bd75cd5a09dec4026181857d8b2b4bc9

  • SSDEEP

    12288:6M5tnmfeuL8U3yoWwYLtfCgaNiAY8lIkd+:6M5p2nL8A8wYLgFNfj

Malware Config

Extracted

Family

darkcomet

Botnet

suretey

C2

kaspanet.jed-group.com:1660

Mutex

DC_MUTEX-DW9F7R5

Attributes
  • gencode

    gagSQD1wwynQ

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe
    "C:\Users\Admin\AppData\Local\Temp\2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3388
    • C:\Users\Admin\AppData\Local\Temp\2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe
      "C:\Users\Admin\AppData\Local\Temp\2702fe34d53dde360af4c114c0ad0d458b2c9ae9500c42c8354d8e57edce74a2.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:4060
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d explorer.exe,"C:\Users\Admin\AppData\Roaming\SunJava\JavaUpdata.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1444
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d explorer.exe,"C:\Users\Admin\AppData\Roaming\SunJava\JavaUpdata.exe"
          3⤵
          • Modifies WinLogon for persistence
          PID:3064

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1444-140-0x0000000000000000-mapping.dmp
    • memory/3028-138-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3028-134-0x0000000000000000-mapping.dmp
    • memory/3028-135-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3028-136-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3028-137-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3028-141-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3028-144-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3064-142-0x0000000000000000-mapping.dmp
    • memory/3388-132-0x0000000074650000-0x0000000074C01000-memory.dmp
      Filesize

      5.7MB

    • memory/3388-133-0x0000000074650000-0x0000000074C01000-memory.dmp
      Filesize

      5.7MB

    • memory/3388-143-0x0000000074650000-0x0000000074C01000-memory.dmp
      Filesize

      5.7MB

    • memory/4060-139-0x0000000000000000-mapping.dmp