Analysis
-
max time kernel
150s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
30-11-2022 18:33
Behavioral task
behavioral1
Sample
b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe
Resource
win10v2004-20220901-en
General
-
Target
b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe
-
Size
814KB
-
MD5
74230b48a3527617281d77d88a876591
-
SHA1
eb36e4e7a0a4a18cafe4405988542f3742aee86e
-
SHA256
b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964
-
SHA512
b3275c8f4d4069f81ac5467d641ef9fc7b36de8fcdfd97d2e47c22a3c894a494dc143cb4d5a4da85434f9d38a636ea2b31151c06e7d8f32f582fef0497dc9aec
-
SSDEEP
12288:LifsksSl+IUfUGkk0lzSqfJhUIgWc4S5m48kA+WWgNhUO2NncLBwvgRTGJIKW3/u:eHZUZNaqWHgRRORBwvgRuS/81L
Malware Config
Extracted
darkcomet
Server
thaneveenz.no-ip.biz:1604
DC_MUTEX-NZWP5K5
-
InstallPath
Program Files\winupdate\winupdate.exe
-
gencode
7Jojid436QAA
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Program Files\\winupdate\\winupdate.exe" b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe -
ModiLoader Second Stage 11 IoCs
Processes:
resource yara_rule \Program Files\winupdate\winupdate.exe modiloader_stage2 C:\Program Files\winupdate\winupdate.exe modiloader_stage2 C:\Program Files\winupdate\winupdate.exe modiloader_stage2 \Program Files\winupdate\winupdate.exe modiloader_stage2 \Program Files\winupdate\winupdate.exe modiloader_stage2 \Program Files\winupdate\winupdate.exe modiloader_stage2 \Program Files\winupdate\winupdate.exe modiloader_stage2 C:\Program Files\winupdate\winupdate.exe modiloader_stage2 \Program Files\winupdate\winupdate.exe modiloader_stage2 \Program Files\winupdate\winupdate.exe modiloader_stage2 \Program Files\winupdate\winupdate.exe modiloader_stage2 -
Executes dropped EXE 2 IoCs
Processes:
winupdate.exewinupdate.exepid process 1124 winupdate.exe 520 winupdate.exe -
Loads dropped DLL 8 IoCs
Processes:
b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exewinupdate.exewinupdate.exepid process 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe 1124 winupdate.exe 1124 winupdate.exe 1124 winupdate.exe 1124 winupdate.exe 520 winupdate.exe 520 winupdate.exe 520 winupdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exewinupdate.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Program Files\\winupdate\\winupdate.exe" b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Program Files\\winupdate\\winupdate.exe" winupdate.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exewinupdate.exedescription pid process target process PID 2024 set thread context of 988 2024 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe PID 1124 set thread context of 520 1124 winupdate.exe winupdate.exe -
Drops file in Program Files directory 3 IoCs
Processes:
b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exedescription ioc process File created C:\Program Files\winupdate\winupdate.exe b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe File opened for modification C:\Program Files\winupdate\winupdate.exe b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe File opened for modification C:\Program Files\winupdate\ b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exewinupdate.exedescription pid process Token: SeIncreaseQuotaPrivilege 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: SeSecurityPrivilege 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: SeTakeOwnershipPrivilege 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: SeLoadDriverPrivilege 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: SeSystemProfilePrivilege 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: SeSystemtimePrivilege 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: SeProfSingleProcessPrivilege 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: SeIncBasePriorityPrivilege 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: SeCreatePagefilePrivilege 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: SeBackupPrivilege 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: SeRestorePrivilege 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: SeShutdownPrivilege 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: SeDebugPrivilege 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: SeSystemEnvironmentPrivilege 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: SeChangeNotifyPrivilege 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: SeRemoteShutdownPrivilege 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: SeUndockPrivilege 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: SeManageVolumePrivilege 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: SeImpersonatePrivilege 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: SeCreateGlobalPrivilege 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: 33 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: 34 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: 35 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe Token: SeIncreaseQuotaPrivilege 520 winupdate.exe Token: SeSecurityPrivilege 520 winupdate.exe Token: SeTakeOwnershipPrivilege 520 winupdate.exe Token: SeLoadDriverPrivilege 520 winupdate.exe Token: SeSystemProfilePrivilege 520 winupdate.exe Token: SeSystemtimePrivilege 520 winupdate.exe Token: SeProfSingleProcessPrivilege 520 winupdate.exe Token: SeIncBasePriorityPrivilege 520 winupdate.exe Token: SeCreatePagefilePrivilege 520 winupdate.exe Token: SeBackupPrivilege 520 winupdate.exe Token: SeRestorePrivilege 520 winupdate.exe Token: SeShutdownPrivilege 520 winupdate.exe Token: SeDebugPrivilege 520 winupdate.exe Token: SeSystemEnvironmentPrivilege 520 winupdate.exe Token: SeChangeNotifyPrivilege 520 winupdate.exe Token: SeRemoteShutdownPrivilege 520 winupdate.exe Token: SeUndockPrivilege 520 winupdate.exe Token: SeManageVolumePrivilege 520 winupdate.exe Token: SeImpersonatePrivilege 520 winupdate.exe Token: SeCreateGlobalPrivilege 520 winupdate.exe Token: 33 520 winupdate.exe Token: 34 520 winupdate.exe Token: 35 520 winupdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winupdate.exepid process 520 winupdate.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exeb4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exewinupdate.exewinupdate.exedescription pid process target process PID 2024 wrote to memory of 988 2024 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe PID 2024 wrote to memory of 988 2024 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe PID 2024 wrote to memory of 988 2024 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe PID 2024 wrote to memory of 988 2024 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe PID 2024 wrote to memory of 988 2024 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe PID 2024 wrote to memory of 988 2024 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe PID 988 wrote to memory of 1124 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe winupdate.exe PID 988 wrote to memory of 1124 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe winupdate.exe PID 988 wrote to memory of 1124 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe winupdate.exe PID 988 wrote to memory of 1124 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe winupdate.exe PID 988 wrote to memory of 1124 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe winupdate.exe PID 988 wrote to memory of 1124 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe winupdate.exe PID 988 wrote to memory of 1124 988 b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe winupdate.exe PID 1124 wrote to memory of 520 1124 winupdate.exe winupdate.exe PID 1124 wrote to memory of 520 1124 winupdate.exe winupdate.exe PID 1124 wrote to memory of 520 1124 winupdate.exe winupdate.exe PID 1124 wrote to memory of 520 1124 winupdate.exe winupdate.exe PID 1124 wrote to memory of 520 1124 winupdate.exe winupdate.exe PID 1124 wrote to memory of 520 1124 winupdate.exe winupdate.exe PID 1124 wrote to memory of 520 1124 winupdate.exe winupdate.exe PID 1124 wrote to memory of 520 1124 winupdate.exe winupdate.exe PID 1124 wrote to memory of 520 1124 winupdate.exe winupdate.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe PID 520 wrote to memory of 336 520 winupdate.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe"C:\Users\Admin\AppData\Local\Temp\b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe"C:\Users\Admin\AppData\Local\Temp\b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Program Files\winupdate\winupdate.exe"C:\Program Files\winupdate\winupdate.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Program Files\winupdate\winupdate.exe"C:\Program Files\winupdate\winupdate.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵PID:336
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
814KB
MD574230b48a3527617281d77d88a876591
SHA1eb36e4e7a0a4a18cafe4405988542f3742aee86e
SHA256b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964
SHA512b3275c8f4d4069f81ac5467d641ef9fc7b36de8fcdfd97d2e47c22a3c894a494dc143cb4d5a4da85434f9d38a636ea2b31151c06e7d8f32f582fef0497dc9aec
-
Filesize
814KB
MD574230b48a3527617281d77d88a876591
SHA1eb36e4e7a0a4a18cafe4405988542f3742aee86e
SHA256b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964
SHA512b3275c8f4d4069f81ac5467d641ef9fc7b36de8fcdfd97d2e47c22a3c894a494dc143cb4d5a4da85434f9d38a636ea2b31151c06e7d8f32f582fef0497dc9aec
-
Filesize
814KB
MD574230b48a3527617281d77d88a876591
SHA1eb36e4e7a0a4a18cafe4405988542f3742aee86e
SHA256b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964
SHA512b3275c8f4d4069f81ac5467d641ef9fc7b36de8fcdfd97d2e47c22a3c894a494dc143cb4d5a4da85434f9d38a636ea2b31151c06e7d8f32f582fef0497dc9aec
-
Filesize
814KB
MD574230b48a3527617281d77d88a876591
SHA1eb36e4e7a0a4a18cafe4405988542f3742aee86e
SHA256b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964
SHA512b3275c8f4d4069f81ac5467d641ef9fc7b36de8fcdfd97d2e47c22a3c894a494dc143cb4d5a4da85434f9d38a636ea2b31151c06e7d8f32f582fef0497dc9aec
-
Filesize
814KB
MD574230b48a3527617281d77d88a876591
SHA1eb36e4e7a0a4a18cafe4405988542f3742aee86e
SHA256b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964
SHA512b3275c8f4d4069f81ac5467d641ef9fc7b36de8fcdfd97d2e47c22a3c894a494dc143cb4d5a4da85434f9d38a636ea2b31151c06e7d8f32f582fef0497dc9aec
-
Filesize
814KB
MD574230b48a3527617281d77d88a876591
SHA1eb36e4e7a0a4a18cafe4405988542f3742aee86e
SHA256b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964
SHA512b3275c8f4d4069f81ac5467d641ef9fc7b36de8fcdfd97d2e47c22a3c894a494dc143cb4d5a4da85434f9d38a636ea2b31151c06e7d8f32f582fef0497dc9aec
-
Filesize
814KB
MD574230b48a3527617281d77d88a876591
SHA1eb36e4e7a0a4a18cafe4405988542f3742aee86e
SHA256b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964
SHA512b3275c8f4d4069f81ac5467d641ef9fc7b36de8fcdfd97d2e47c22a3c894a494dc143cb4d5a4da85434f9d38a636ea2b31151c06e7d8f32f582fef0497dc9aec
-
Filesize
814KB
MD574230b48a3527617281d77d88a876591
SHA1eb36e4e7a0a4a18cafe4405988542f3742aee86e
SHA256b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964
SHA512b3275c8f4d4069f81ac5467d641ef9fc7b36de8fcdfd97d2e47c22a3c894a494dc143cb4d5a4da85434f9d38a636ea2b31151c06e7d8f32f582fef0497dc9aec
-
Filesize
814KB
MD574230b48a3527617281d77d88a876591
SHA1eb36e4e7a0a4a18cafe4405988542f3742aee86e
SHA256b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964
SHA512b3275c8f4d4069f81ac5467d641ef9fc7b36de8fcdfd97d2e47c22a3c894a494dc143cb4d5a4da85434f9d38a636ea2b31151c06e7d8f32f582fef0497dc9aec
-
Filesize
814KB
MD574230b48a3527617281d77d88a876591
SHA1eb36e4e7a0a4a18cafe4405988542f3742aee86e
SHA256b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964
SHA512b3275c8f4d4069f81ac5467d641ef9fc7b36de8fcdfd97d2e47c22a3c894a494dc143cb4d5a4da85434f9d38a636ea2b31151c06e7d8f32f582fef0497dc9aec
-
Filesize
814KB
MD574230b48a3527617281d77d88a876591
SHA1eb36e4e7a0a4a18cafe4405988542f3742aee86e
SHA256b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964
SHA512b3275c8f4d4069f81ac5467d641ef9fc7b36de8fcdfd97d2e47c22a3c894a494dc143cb4d5a4da85434f9d38a636ea2b31151c06e7d8f32f582fef0497dc9aec