Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 03:53
Static task
static1
Behavioral task
behavioral1
Sample
e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe
Resource
win7-20240903-en
General
-
Target
e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe
-
Size
646KB
-
MD5
fa6428558332c81e824ca1a3059fe20e
-
SHA1
40d6d7bfbfe07dd803dcebc2f10acc1c723d02a4
-
SHA256
e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c
-
SHA512
e8cd0094c8b36dfa703831344e49e677e69b0893d83053bc0cfd0ad48412fb7e17cab765fa890cbacd06c3755004cf8b70c52cdf2a64c224784fed49bef9a49c
-
SSDEEP
12288:DontLrfz9mbSYnn0Z6c5l0HlopyExvQKqdo2RuSZkDkxflL0GblLRncGYJ5:DonNzzMSwn0Z6c5iFoplBTqdo2RdWDku
Malware Config
Extracted
darkcomet
DC
127.0.0.1:9595
127.0.0.1:3737
zerocoolz.no-ip.biz:3737
zerocoolz.no-ip.biz:9595
DC_MUTEX-VVL51CM
-
InstallPath
C:\Program Files\CCleaner\CCleaner-resident.exe
-
gencode
m1KNJyvLwmtD
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
CCleaner Resident Cleaner Service
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Program Files\\CCleaner\\CCleaner-resident.exe" e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1364 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe -
Executes dropped EXE 1 IoCs
pid Process 4628 CCleaner-resident.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CCleaner Resident Cleaner Service = "C:\\Program Files\\CCleaner\\CCleaner-resident.exe" e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CCleaner Resident Cleaner Service = "C:\\Program Files\\CCleaner\\CCleaner-resident.exe" CCleaner-resident.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\CCleaner\CCleaner-resident.exe e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe File opened for modification C:\Program Files\CCleaner\CCleaner-resident.exe e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe File opened for modification C:\Program Files\CCleaner\ e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CCleaner-resident.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: SeSecurityPrivilege 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: SeTakeOwnershipPrivilege 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: SeLoadDriverPrivilege 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: SeSystemProfilePrivilege 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: SeSystemtimePrivilege 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: SeProfSingleProcessPrivilege 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: SeIncBasePriorityPrivilege 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: SeCreatePagefilePrivilege 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: SeBackupPrivilege 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: SeRestorePrivilege 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: SeShutdownPrivilege 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: SeDebugPrivilege 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: SeSystemEnvironmentPrivilege 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: SeChangeNotifyPrivilege 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: SeRemoteShutdownPrivilege 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: SeUndockPrivilege 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: SeManageVolumePrivilege 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: SeImpersonatePrivilege 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: SeCreateGlobalPrivilege 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: 33 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: 34 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: 35 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: 36 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe Token: SeIncreaseQuotaPrivilege 4628 CCleaner-resident.exe Token: SeSecurityPrivilege 4628 CCleaner-resident.exe Token: SeTakeOwnershipPrivilege 4628 CCleaner-resident.exe Token: SeLoadDriverPrivilege 4628 CCleaner-resident.exe Token: SeSystemProfilePrivilege 4628 CCleaner-resident.exe Token: SeSystemtimePrivilege 4628 CCleaner-resident.exe Token: SeProfSingleProcessPrivilege 4628 CCleaner-resident.exe Token: SeIncBasePriorityPrivilege 4628 CCleaner-resident.exe Token: SeCreatePagefilePrivilege 4628 CCleaner-resident.exe Token: SeBackupPrivilege 4628 CCleaner-resident.exe Token: SeRestorePrivilege 4628 CCleaner-resident.exe Token: SeShutdownPrivilege 4628 CCleaner-resident.exe Token: SeDebugPrivilege 4628 CCleaner-resident.exe Token: SeSystemEnvironmentPrivilege 4628 CCleaner-resident.exe Token: SeChangeNotifyPrivilege 4628 CCleaner-resident.exe Token: SeRemoteShutdownPrivilege 4628 CCleaner-resident.exe Token: SeUndockPrivilege 4628 CCleaner-resident.exe Token: SeManageVolumePrivilege 4628 CCleaner-resident.exe Token: SeImpersonatePrivilege 4628 CCleaner-resident.exe Token: SeCreateGlobalPrivilege 4628 CCleaner-resident.exe Token: 33 4628 CCleaner-resident.exe Token: 34 4628 CCleaner-resident.exe Token: 35 4628 CCleaner-resident.exe Token: 36 4628 CCleaner-resident.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4628 CCleaner-resident.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 4384 wrote to memory of 2284 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe 90 PID 4384 wrote to memory of 2284 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe 90 PID 4384 wrote to memory of 2284 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe 90 PID 2284 wrote to memory of 1364 2284 cmd.exe 92 PID 2284 wrote to memory of 1364 2284 cmd.exe 92 PID 2284 wrote to memory of 1364 2284 cmd.exe 92 PID 4384 wrote to memory of 4628 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe 93 PID 4384 wrote to memory of 4628 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe 93 PID 4384 wrote to memory of 4628 4384 e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe 93 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 PID 4628 wrote to memory of 3168 4628 CCleaner-resident.exe 94 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1364 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe"C:\Users\Admin\AppData\Local\Temp\e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1364
-
-
-
C:\Program Files\CCleaner\CCleaner-resident.exe"C:\Program Files\CCleaner\CCleaner-resident.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:3168
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
646KB
MD5fa6428558332c81e824ca1a3059fe20e
SHA140d6d7bfbfe07dd803dcebc2f10acc1c723d02a4
SHA256e90ca728909e0e62fd446a28cdce4e6a79fb996e1f8b9606b3a78f9e83b30f8c
SHA512e8cd0094c8b36dfa703831344e49e677e69b0893d83053bc0cfd0ad48412fb7e17cab765fa890cbacd06c3755004cf8b70c52cdf2a64c224784fed49bef9a49c