Analysis

  • max time kernel
    158s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 12:06

General

  • Target

    ac8f48948073402bf3304f9912d2f9785dd5ea346aeb90991f76741b3701570c.exe

  • Size

    668KB

  • MD5

    6886a1bd5f1eb69d90d81f79638bf505

  • SHA1

    fd957160ba84f51f5e29886008fc6eb6d48a3419

  • SHA256

    ac8f48948073402bf3304f9912d2f9785dd5ea346aeb90991f76741b3701570c

  • SHA512

    601b998b4236c63e6d06771a58f66436d744c972ff48671f3fad6626c7dfd4b988c0094583d7e2e4e38b8e0ff633d7f7773c002a76f5b9230e46ed53e21002a9

  • SSDEEP

    12288:A9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hd:kZ1xuVVjfFoynPaVBUR8f+kN10EBf

Malware Config

Extracted

Family

darkcomet

Botnet

Coolpol

C2

instealman.hopto.org:1604

Mutex

DC_MUTEX-F6XBUWE

Attributes
  • InstallPath

    Windupdt\winupdate.exe

  • gencode

    5FHnjxyRWMdT

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    winupdater

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac8f48948073402bf3304f9912d2f9785dd5ea346aeb90991f76741b3701570c.exe
    "C:\Users\Admin\AppData\Local\Temp\ac8f48948073402bf3304f9912d2f9785dd5ea346aeb90991f76741b3701570c.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Windows\SysWOW64\Windupdt\winupdate.exe
      "C:\Windows\system32\Windupdt\winupdate.exe"
      2⤵
      • Modifies firewall policy service
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:760
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1908

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\Windupdt\winupdate.exe
      Filesize

      668KB

      MD5

      6886a1bd5f1eb69d90d81f79638bf505

      SHA1

      fd957160ba84f51f5e29886008fc6eb6d48a3419

      SHA256

      ac8f48948073402bf3304f9912d2f9785dd5ea346aeb90991f76741b3701570c

      SHA512

      601b998b4236c63e6d06771a58f66436d744c972ff48671f3fad6626c7dfd4b988c0094583d7e2e4e38b8e0ff633d7f7773c002a76f5b9230e46ed53e21002a9

    • C:\Windows\SysWOW64\Windupdt\winupdate.exe
      Filesize

      668KB

      MD5

      6886a1bd5f1eb69d90d81f79638bf505

      SHA1

      fd957160ba84f51f5e29886008fc6eb6d48a3419

      SHA256

      ac8f48948073402bf3304f9912d2f9785dd5ea346aeb90991f76741b3701570c

      SHA512

      601b998b4236c63e6d06771a58f66436d744c972ff48671f3fad6626c7dfd4b988c0094583d7e2e4e38b8e0ff633d7f7773c002a76f5b9230e46ed53e21002a9

    • \Windows\SysWOW64\Windupdt\winupdate.exe
      Filesize

      668KB

      MD5

      6886a1bd5f1eb69d90d81f79638bf505

      SHA1

      fd957160ba84f51f5e29886008fc6eb6d48a3419

      SHA256

      ac8f48948073402bf3304f9912d2f9785dd5ea346aeb90991f76741b3701570c

      SHA512

      601b998b4236c63e6d06771a58f66436d744c972ff48671f3fad6626c7dfd4b988c0094583d7e2e4e38b8e0ff633d7f7773c002a76f5b9230e46ed53e21002a9

    • \Windows\SysWOW64\Windupdt\winupdate.exe
      Filesize

      668KB

      MD5

      6886a1bd5f1eb69d90d81f79638bf505

      SHA1

      fd957160ba84f51f5e29886008fc6eb6d48a3419

      SHA256

      ac8f48948073402bf3304f9912d2f9785dd5ea346aeb90991f76741b3701570c

      SHA512

      601b998b4236c63e6d06771a58f66436d744c972ff48671f3fad6626c7dfd4b988c0094583d7e2e4e38b8e0ff633d7f7773c002a76f5b9230e46ed53e21002a9

    • \Windows\SysWOW64\Windupdt\winupdate.exe
      Filesize

      668KB

      MD5

      6886a1bd5f1eb69d90d81f79638bf505

      SHA1

      fd957160ba84f51f5e29886008fc6eb6d48a3419

      SHA256

      ac8f48948073402bf3304f9912d2f9785dd5ea346aeb90991f76741b3701570c

      SHA512

      601b998b4236c63e6d06771a58f66436d744c972ff48671f3fad6626c7dfd4b988c0094583d7e2e4e38b8e0ff633d7f7773c002a76f5b9230e46ed53e21002a9

    • \Windows\SysWOW64\Windupdt\winupdate.exe
      Filesize

      668KB

      MD5

      6886a1bd5f1eb69d90d81f79638bf505

      SHA1

      fd957160ba84f51f5e29886008fc6eb6d48a3419

      SHA256

      ac8f48948073402bf3304f9912d2f9785dd5ea346aeb90991f76741b3701570c

      SHA512

      601b998b4236c63e6d06771a58f66436d744c972ff48671f3fad6626c7dfd4b988c0094583d7e2e4e38b8e0ff633d7f7773c002a76f5b9230e46ed53e21002a9

    • memory/760-56-0x0000000000000000-mapping.dmp
    • memory/1120-54-0x0000000075291000-0x0000000075293000-memory.dmp
      Filesize

      8KB

    • memory/1908-63-0x0000000000000000-mapping.dmp