Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 19:35
Static task
static1
Behavioral task
behavioral1
Sample
D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe
Resource
win10v2004-20241007-en
General
-
Target
D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe
-
Size
3.0MB
-
MD5
c5e77ee2c96212dcb64b9ead1b746dd8
-
SHA1
816610afe4151c9fe59449f30922f68babd665fc
-
SHA256
d075589cd45380aab929c10ce82babf63533a5025527b1f7f30b55059c5d0ad2
-
SHA512
2e8418f8b82686a76f83bcf4890909fa2678f7b97c49b02de84f27af2dd503260047983fde4a99a69421dada89caf7db033ade27b1d457e227cc208c02544446
-
SSDEEP
49152:LAI+iYFsw8ob4+vrrQtgKNnZj/Y4JneyOLHgmk7V5Pz8IF+8Ieg9uRKcT2MOmZuY:LAI+irwbVrsgKrxOLAmk3IIsuIcT2MOg
Malware Config
Extracted
darkcomet
THEOLDBACK
cosrem.ddns.net:2301
cosrem.ddnsgeek.com:2301
cosrem.dyndns.org:2301
DC_MUTEX-T4DJK1T
-
gencode
cRqpT889gMa4
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 2312 PCCleaner.exe 2620 dllhost.exe 1668 dllhost.exe -
Loads dropped DLL 8 IoCs
pid Process 2112 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 2112 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 2112 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 2112 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 2112 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 2112 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 2112 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 2112 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2620 set thread context of 1668 2620 dllhost.exe 35 -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\PC Helpsoft\PC Cleaner\PCCleaner.exe D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe File opened for modification C:\Program Files (x86)\PC Helpsoft\PC Cleaner\Uninstall.exe D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe File created C:\Program Files (x86)\PC Helpsoft\PC Cleaner\Uninstall.ini D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2944 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2620 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2620 dllhost.exe Token: SeIncreaseQuotaPrivilege 1668 dllhost.exe Token: SeSecurityPrivilege 1668 dllhost.exe Token: SeTakeOwnershipPrivilege 1668 dllhost.exe Token: SeLoadDriverPrivilege 1668 dllhost.exe Token: SeSystemProfilePrivilege 1668 dllhost.exe Token: SeSystemtimePrivilege 1668 dllhost.exe Token: SeProfSingleProcessPrivilege 1668 dllhost.exe Token: SeIncBasePriorityPrivilege 1668 dllhost.exe Token: SeCreatePagefilePrivilege 1668 dllhost.exe Token: SeBackupPrivilege 1668 dllhost.exe Token: SeRestorePrivilege 1668 dllhost.exe Token: SeShutdownPrivilege 1668 dllhost.exe Token: SeDebugPrivilege 1668 dllhost.exe Token: SeSystemEnvironmentPrivilege 1668 dllhost.exe Token: SeChangeNotifyPrivilege 1668 dllhost.exe Token: SeRemoteShutdownPrivilege 1668 dllhost.exe Token: SeUndockPrivilege 1668 dllhost.exe Token: SeManageVolumePrivilege 1668 dllhost.exe Token: SeImpersonatePrivilege 1668 dllhost.exe Token: SeCreateGlobalPrivilege 1668 dllhost.exe Token: 33 1668 dllhost.exe Token: 34 1668 dllhost.exe Token: 35 1668 dllhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1668 dllhost.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2312 2112 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 30 PID 2112 wrote to memory of 2312 2112 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 30 PID 2112 wrote to memory of 2312 2112 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 30 PID 2112 wrote to memory of 2312 2112 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 30 PID 2112 wrote to memory of 2620 2112 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 32 PID 2112 wrote to memory of 2620 2112 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 32 PID 2112 wrote to memory of 2620 2112 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 32 PID 2112 wrote to memory of 2620 2112 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 32 PID 2620 wrote to memory of 2944 2620 dllhost.exe 33 PID 2620 wrote to memory of 2944 2620 dllhost.exe 33 PID 2620 wrote to memory of 2944 2620 dllhost.exe 33 PID 2620 wrote to memory of 2944 2620 dllhost.exe 33 PID 2620 wrote to memory of 1668 2620 dllhost.exe 35 PID 2620 wrote to memory of 1668 2620 dllhost.exe 35 PID 2620 wrote to memory of 1668 2620 dllhost.exe 35 PID 2620 wrote to memory of 1668 2620 dllhost.exe 35 PID 2620 wrote to memory of 1668 2620 dllhost.exe 35 PID 2620 wrote to memory of 1668 2620 dllhost.exe 35 PID 2620 wrote to memory of 1668 2620 dllhost.exe 35 PID 2620 wrote to memory of 1668 2620 dllhost.exe 35 PID 2620 wrote to memory of 1668 2620 dllhost.exe 35 PID 2620 wrote to memory of 1668 2620 dllhost.exe 35 PID 2620 wrote to memory of 1668 2620 dllhost.exe 35 PID 2620 wrote to memory of 1668 2620 dllhost.exe 35 PID 2620 wrote to memory of 1668 2620 dllhost.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe"C:\Users\Admin\AppData\Local\Temp\D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Program Files (x86)\PC Helpsoft\PC Cleaner\PCCleaner.exe"C:\Program Files (x86)\PC Helpsoft\PC Cleaner\PCCleaner.exe"2⤵
- Executes dropped EXE
PID:2312
-
-
C:\Users\Admin\AppData\Roaming\dllhost.exe"C:\Users\Admin\AppData\Roaming\dllhost.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hnjVqgcvxF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD20E.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2944
-
-
C:\Users\Admin\AppData\Roaming\dllhost.exe"C:\Users\Admin\AppData\Roaming\dllhost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1668
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a6d44ab190fbbd66eb691544189031fe
SHA194073a8eaf35e9a84adda5e3e41810b0e28e2e6d
SHA2563848e85a844f15118234f1083d5d218a0ffafc052965e7730a9aeb85eb1ae63e
SHA5128b1afb892d7a9caf36b74b32a4071c0718a8e04798373848f0287df7a7cb1f6a83db9db94221dbe07af7d3ac52e96756a5d62076b85308f62c8ce2892d277944
-
Filesize
1.0MB
MD5010b1d2cd7f379d8444180fb1ad1a721
SHA15798a89f64dbeac6b25d9e1410bfb11467e9c282
SHA256fd553f69d456b3dd2454f4e4ed4a68e74e833db7455081ef110c15fbdc7444a4
SHA5121a78ac744b3649b2e65c65c0d65f9a8dcb7ea470eaa491105a95a53581571f427bf1b3634722a8ecfb5a567c76b1ef04a9d4f5b05d0a8cc692f850d2a2b3fdb2
-
Filesize
1.8MB
MD5732978cd7c578c5b2b3c79b0a9114c2d
SHA13a97df574f86c9d133406761e8ec51400138e816
SHA256cb5fbbaf0f984d6491d1c83135b849ed14b8dda5805af3bfec5cda77ac5920b3
SHA512aa5d340c6deb1bd3d2ec2e28ee23b5cf51751edc084480bc00146475d4f5fa6aee57c431e874513b57bb9a190ec32ca1d0b667264c0a3ca6af4fe6379cbb9276