Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2024 15:44

General

  • Target

    ce6de8599b565fddf67ee026ee4bc285.exe

  • Size

    232KB

  • MD5

    ce6de8599b565fddf67ee026ee4bc285

  • SHA1

    a6045faafaecb660b65d45759b13a38ea2a7ce23

  • SHA256

    427f8b826a8cc9e9059fcd956636a37a6aab8a3162b1ad1a3cc24752f6e8f351

  • SHA512

    192e3ce197a090904d5e3838eb411e38097c20d5d7efbc6d055140fcc88e0a4cef78293e8c1c9c8abaeec55f075e17456e7607b7eaad1ed3b87866aa648d2a71

  • SSDEEP

    3072:SNztnBlBp9ALvNKMKWqXs8NqU+xwDbUe2WpZJmXHB8zrYqHphTfBsbOEU0+rDGLh:SNJfRAzNK5W/1WRmR4r7JhuyE8wPQ

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

trackingservice.zapto.org:1604

Mutex

DC_MUTEX-Q0QBNJA

Attributes
  • InstallPath

    Windupdt\winupdate.exe

  • gencode

    ujn2qDPvmCGP

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    winupdater

Extracted

Family

latentbot

C2

trackingservice.zapto.org

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce6de8599b565fddf67ee026ee4bc285.exe
    "C:\Users\Admin\AppData\Local\Temp\ce6de8599b565fddf67ee026ee4bc285.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Windupdt\winupdate.exe
      "C:\Windupdt\winupdate.exe"
      2⤵
      • Modifies firewall policy service
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
          PID:2552
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          3⤵
            PID:2548

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \Windupdt\winupdate.exe
        Filesize

        232KB

        MD5

        ce6de8599b565fddf67ee026ee4bc285

        SHA1

        a6045faafaecb660b65d45759b13a38ea2a7ce23

        SHA256

        427f8b826a8cc9e9059fcd956636a37a6aab8a3162b1ad1a3cc24752f6e8f351

        SHA512

        192e3ce197a090904d5e3838eb411e38097c20d5d7efbc6d055140fcc88e0a4cef78293e8c1c9c8abaeec55f075e17456e7607b7eaad1ed3b87866aa648d2a71

      • memory/2028-25-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/2028-37-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/2028-11-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/2028-16-0x0000000000230000-0x00000000002E3000-memory.dmp
        Filesize

        716KB

      • memory/2028-17-0x0000000000230000-0x00000000002E3000-memory.dmp
        Filesize

        716KB

      • memory/2028-24-0x0000000000230000-0x00000000002E3000-memory.dmp
        Filesize

        716KB

      • memory/2028-18-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/2028-20-0x0000000000360000-0x0000000000361000-memory.dmp
        Filesize

        4KB

      • memory/2028-19-0x0000000000230000-0x00000000002E3000-memory.dmp
        Filesize

        716KB

      • memory/2028-21-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/2028-22-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/2028-23-0x0000000000230000-0x00000000002E3000-memory.dmp
        Filesize

        716KB

      • memory/2028-39-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/2028-38-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/2028-30-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/2028-27-0x0000000000230000-0x00000000002E3000-memory.dmp
        Filesize

        716KB

      • memory/2028-28-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/2028-29-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/2028-26-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/2028-31-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/2028-32-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/2028-33-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/2028-34-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/2028-35-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/2028-36-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/2484-0-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB

      • memory/2484-1-0x00000000003C0000-0x00000000003C1000-memory.dmp
        Filesize

        4KB

      • memory/2484-10-0x0000000000400000-0x00000000004B3000-memory.dmp
        Filesize

        716KB