Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 15:43
Behavioral task
behavioral1
Sample
c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe
Resource
win10v2004-20221111-en
General
-
Target
c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe
-
Size
661KB
-
MD5
c812a3aa218ccd45ee3836dc8ea4e255
-
SHA1
4a6a93af89d70e8460b38f72d2567df52d7eed25
-
SHA256
c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6
-
SHA512
9c2c84431341af7bd0239c3f2b4591d130a98fe0c104e105a299e83aad4c951c7e987215198161f657532acb7683211a934090daf5c215c606658c8c81b82878
-
SSDEEP
12288:n9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/he:BZ1xuVVjfFoynPaVBUR8f+kN10EB4
Malware Config
Extracted
darkcomet
Yeni Kurban
casperdark.no-ip.biz:1604
NIGGERS_ARE_COOL
-
InstallPath
Google\GoogleUpdaterc.exe
-
gencode
b9FA7aRUGbCe
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
GoogleUpdater
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\Google\\GoogleUpdaterc.exe" c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe -
Executes dropped EXE 1 IoCs
Processes:
GoogleUpdaterc.exepid process 1892 GoogleUpdaterc.exe -
Loads dropped DLL 4 IoCs
Processes:
c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exeGoogleUpdaterc.exepid process 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe 1892 GoogleUpdaterc.exe 1892 GoogleUpdaterc.exe 1892 GoogleUpdaterc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\GoogleUpdater = "C:\\Windows\\Google\\GoogleUpdaterc.exe" c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe -
Drops file in Windows directory 3 IoCs
Processes:
c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exedescription ioc process File created C:\Windows\Google\GoogleUpdaterc.exe c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe File opened for modification C:\Windows\Google\GoogleUpdaterc.exe c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe File opened for modification C:\Windows\Google\ c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exeGoogleUpdaterc.exedescription pid process Token: SeIncreaseQuotaPrivilege 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: SeSecurityPrivilege 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: SeTakeOwnershipPrivilege 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: SeLoadDriverPrivilege 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: SeSystemProfilePrivilege 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: SeSystemtimePrivilege 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: SeProfSingleProcessPrivilege 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: SeIncBasePriorityPrivilege 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: SeCreatePagefilePrivilege 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: SeBackupPrivilege 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: SeRestorePrivilege 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: SeShutdownPrivilege 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: SeDebugPrivilege 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: SeSystemEnvironmentPrivilege 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: SeChangeNotifyPrivilege 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: SeRemoteShutdownPrivilege 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: SeUndockPrivilege 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: SeManageVolumePrivilege 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: SeImpersonatePrivilege 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: SeCreateGlobalPrivilege 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: 33 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: 34 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: 35 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe Token: SeIncreaseQuotaPrivilege 1892 GoogleUpdaterc.exe Token: SeSecurityPrivilege 1892 GoogleUpdaterc.exe Token: SeTakeOwnershipPrivilege 1892 GoogleUpdaterc.exe Token: SeLoadDriverPrivilege 1892 GoogleUpdaterc.exe Token: SeSystemProfilePrivilege 1892 GoogleUpdaterc.exe Token: SeSystemtimePrivilege 1892 GoogleUpdaterc.exe Token: SeProfSingleProcessPrivilege 1892 GoogleUpdaterc.exe Token: SeIncBasePriorityPrivilege 1892 GoogleUpdaterc.exe Token: SeCreatePagefilePrivilege 1892 GoogleUpdaterc.exe Token: SeBackupPrivilege 1892 GoogleUpdaterc.exe Token: SeRestorePrivilege 1892 GoogleUpdaterc.exe Token: SeShutdownPrivilege 1892 GoogleUpdaterc.exe Token: SeDebugPrivilege 1892 GoogleUpdaterc.exe Token: SeSystemEnvironmentPrivilege 1892 GoogleUpdaterc.exe Token: SeChangeNotifyPrivilege 1892 GoogleUpdaterc.exe Token: SeRemoteShutdownPrivilege 1892 GoogleUpdaterc.exe Token: SeUndockPrivilege 1892 GoogleUpdaterc.exe Token: SeManageVolumePrivilege 1892 GoogleUpdaterc.exe Token: SeImpersonatePrivilege 1892 GoogleUpdaterc.exe Token: SeCreateGlobalPrivilege 1892 GoogleUpdaterc.exe Token: 33 1892 GoogleUpdaterc.exe Token: 34 1892 GoogleUpdaterc.exe Token: 35 1892 GoogleUpdaterc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
GoogleUpdaterc.exepid process 1892 GoogleUpdaterc.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exeGoogleUpdaterc.exedescription pid process target process PID 2016 wrote to memory of 1892 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe GoogleUpdaterc.exe PID 2016 wrote to memory of 1892 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe GoogleUpdaterc.exe PID 2016 wrote to memory of 1892 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe GoogleUpdaterc.exe PID 2016 wrote to memory of 1892 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe GoogleUpdaterc.exe PID 2016 wrote to memory of 1892 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe GoogleUpdaterc.exe PID 2016 wrote to memory of 1892 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe GoogleUpdaterc.exe PID 2016 wrote to memory of 1892 2016 c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe GoogleUpdaterc.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe PID 1892 wrote to memory of 368 1892 GoogleUpdaterc.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe"C:\Users\Admin\AppData\Local\Temp\c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\Google\GoogleUpdaterc.exe"C:\Windows\Google\GoogleUpdaterc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:368
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
661KB
MD5c812a3aa218ccd45ee3836dc8ea4e255
SHA14a6a93af89d70e8460b38f72d2567df52d7eed25
SHA256c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6
SHA5129c2c84431341af7bd0239c3f2b4591d130a98fe0c104e105a299e83aad4c951c7e987215198161f657532acb7683211a934090daf5c215c606658c8c81b82878
-
Filesize
661KB
MD5c812a3aa218ccd45ee3836dc8ea4e255
SHA14a6a93af89d70e8460b38f72d2567df52d7eed25
SHA256c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6
SHA5129c2c84431341af7bd0239c3f2b4591d130a98fe0c104e105a299e83aad4c951c7e987215198161f657532acb7683211a934090daf5c215c606658c8c81b82878
-
Filesize
661KB
MD5c812a3aa218ccd45ee3836dc8ea4e255
SHA14a6a93af89d70e8460b38f72d2567df52d7eed25
SHA256c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6
SHA5129c2c84431341af7bd0239c3f2b4591d130a98fe0c104e105a299e83aad4c951c7e987215198161f657532acb7683211a934090daf5c215c606658c8c81b82878
-
Filesize
661KB
MD5c812a3aa218ccd45ee3836dc8ea4e255
SHA14a6a93af89d70e8460b38f72d2567df52d7eed25
SHA256c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6
SHA5129c2c84431341af7bd0239c3f2b4591d130a98fe0c104e105a299e83aad4c951c7e987215198161f657532acb7683211a934090daf5c215c606658c8c81b82878
-
Filesize
661KB
MD5c812a3aa218ccd45ee3836dc8ea4e255
SHA14a6a93af89d70e8460b38f72d2567df52d7eed25
SHA256c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6
SHA5129c2c84431341af7bd0239c3f2b4591d130a98fe0c104e105a299e83aad4c951c7e987215198161f657532acb7683211a934090daf5c215c606658c8c81b82878
-
Filesize
661KB
MD5c812a3aa218ccd45ee3836dc8ea4e255
SHA14a6a93af89d70e8460b38f72d2567df52d7eed25
SHA256c03ceac228682cb065616d2e7f91150b4ef0506c6f8108506b241f83d6cee2e6
SHA5129c2c84431341af7bd0239c3f2b4591d130a98fe0c104e105a299e83aad4c951c7e987215198161f657532acb7683211a934090daf5c215c606658c8c81b82878