Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 18:33

General

  • Target

    b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe

  • Size

    814KB

  • MD5

    74230b48a3527617281d77d88a876591

  • SHA1

    eb36e4e7a0a4a18cafe4405988542f3742aee86e

  • SHA256

    b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964

  • SHA512

    b3275c8f4d4069f81ac5467d641ef9fc7b36de8fcdfd97d2e47c22a3c894a494dc143cb4d5a4da85434f9d38a636ea2b31151c06e7d8f32f582fef0497dc9aec

  • SSDEEP

    12288:LifsksSl+IUfUGkk0lzSqfJhUIgWc4S5m48kA+WWgNhUO2NncLBwvgRTGJIKW3/u:eHZUZNaqWHgRRORBwvgRuS/81L

Malware Config

Extracted

Family

darkcomet

Botnet

Server

C2

thaneveenz.no-ip.biz:1604

Mutex

DC_MUTEX-NZWP5K5

Attributes
  • InstallPath

    Program Files\winupdate\winupdate.exe

  • gencode

    7Jojid436QAA

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe
    "C:\Users\Admin\AppData\Local\Temp\b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Users\Admin\AppData\Local\Temp\b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe
      "C:\Users\Admin\AppData\Local\Temp\b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Program Files\winupdate\winupdate.exe
        "C:\Program Files\winupdate\winupdate.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4148
        • C:\Program Files\winupdate\winupdate.exe
          "C:\Program Files\winupdate\winupdate.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:424
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            5⤵
              PID:4636

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\winupdate\winupdate.exe
      Filesize

      814KB

      MD5

      74230b48a3527617281d77d88a876591

      SHA1

      eb36e4e7a0a4a18cafe4405988542f3742aee86e

      SHA256

      b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964

      SHA512

      b3275c8f4d4069f81ac5467d641ef9fc7b36de8fcdfd97d2e47c22a3c894a494dc143cb4d5a4da85434f9d38a636ea2b31151c06e7d8f32f582fef0497dc9aec

    • C:\Program Files\winupdate\winupdate.exe
      Filesize

      814KB

      MD5

      74230b48a3527617281d77d88a876591

      SHA1

      eb36e4e7a0a4a18cafe4405988542f3742aee86e

      SHA256

      b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964

      SHA512

      b3275c8f4d4069f81ac5467d641ef9fc7b36de8fcdfd97d2e47c22a3c894a494dc143cb4d5a4da85434f9d38a636ea2b31151c06e7d8f32f582fef0497dc9aec

    • C:\Program Files\winupdate\winupdate.exe
      Filesize

      814KB

      MD5

      74230b48a3527617281d77d88a876591

      SHA1

      eb36e4e7a0a4a18cafe4405988542f3742aee86e

      SHA256

      b4d47dffea5885e4a5a9b7d329949d2523fa6e528d24333f8ef719bbe5d71964

      SHA512

      b3275c8f4d4069f81ac5467d641ef9fc7b36de8fcdfd97d2e47c22a3c894a494dc143cb4d5a4da85434f9d38a636ea2b31151c06e7d8f32f582fef0497dc9aec

    • memory/424-140-0x0000000000000000-mapping.dmp
    • memory/424-146-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/424-147-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/4148-137-0x0000000000000000-mapping.dmp
    • memory/4636-145-0x0000000000000000-mapping.dmp
    • memory/5068-135-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/5068-136-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/5068-134-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/5068-133-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/5068-132-0x0000000000000000-mapping.dmp