Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 13:44
Behavioral task
behavioral1
Sample
267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe
Resource
win7-20241010-en
General
-
Target
267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe
-
Size
658KB
-
MD5
0c1900161557183e9e34109a1e8f1e50
-
SHA1
1525a1274d4d2953ea1577ef3dc26f0e208c4748
-
SHA256
267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78
-
SHA512
df853cc0ea70b43c3c641302bb92855f57a159ba067a95f11ff88e5e33e72d19149b9a881e0e6f2d42722287dd0132cf0d84a37d08805e4e304581a9e0206b95
-
SSDEEP
12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hX:KZ1xuVVjfFoynPaVBUR8f+kN10EBN
Malware Config
Extracted
darkcomet
Guest16
aytugay123.duckdns.org:63
DC_MUTEX-HAPDWK7
-
InstallPath
Windows Updater
-
gencode
Ztwp6aCBwPiM
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
CS:GO
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windows Updater" 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CS:GO = "C:\\Windows\\system32\\Windows Updater" 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\Windows Updater 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe File opened for modification C:\Windows\SysWOW64\Windows Updater 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe File opened for modification C:\Windows\SysWOW64\ 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: SeSecurityPrivilege 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: SeTakeOwnershipPrivilege 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: SeLoadDriverPrivilege 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: SeSystemProfilePrivilege 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: SeSystemtimePrivilege 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: SeProfSingleProcessPrivilege 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: SeIncBasePriorityPrivilege 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: SeCreatePagefilePrivilege 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: SeBackupPrivilege 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: SeRestorePrivilege 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: SeShutdownPrivilege 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: SeDebugPrivilege 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: SeSystemEnvironmentPrivilege 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: SeChangeNotifyPrivilege 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: SeRemoteShutdownPrivilege 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: SeUndockPrivilege 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: SeManageVolumePrivilege 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: SeImpersonatePrivilege 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: SeCreateGlobalPrivilege 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: 33 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: 34 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: 35 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe Token: 36 1152 267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe"C:\Users\Admin\AppData\Local\Temp\267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78N.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1152
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD50c1900161557183e9e34109a1e8f1e50
SHA11525a1274d4d2953ea1577ef3dc26f0e208c4748
SHA256267a8025581b5df1e5ec7c63b6d09794698cde8bbcc430786b68301713a36c78
SHA512df853cc0ea70b43c3c641302bb92855f57a159ba067a95f11ff88e5e33e72d19149b9a881e0e6f2d42722287dd0132cf0d84a37d08805e4e304581a9e0206b95