Analysis
-
max time kernel
137s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 19:35
Static task
static1
Behavioral task
behavioral1
Sample
D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe
Resource
win10v2004-20241007-en
General
-
Target
D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe
-
Size
3.0MB
-
MD5
c5e77ee2c96212dcb64b9ead1b746dd8
-
SHA1
816610afe4151c9fe59449f30922f68babd665fc
-
SHA256
d075589cd45380aab929c10ce82babf63533a5025527b1f7f30b55059c5d0ad2
-
SHA512
2e8418f8b82686a76f83bcf4890909fa2678f7b97c49b02de84f27af2dd503260047983fde4a99a69421dada89caf7db033ade27b1d457e227cc208c02544446
-
SSDEEP
49152:LAI+iYFsw8ob4+vrrQtgKNnZj/Y4JneyOLHgmk7V5Pz8IF+8Ieg9uRKcT2MOmZuY:LAI+irwbVrsgKrxOLAmk3IIsuIcT2MOg
Malware Config
Extracted
darkcomet
THEOLDBACK
cosrem.ddns.net:2301
cosrem.ddnsgeek.com:2301
cosrem.dyndns.org:2301
DC_MUTEX-T4DJK1T
-
gencode
cRqpT889gMa4
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dllhost.exe -
Executes dropped EXE 3 IoCs
pid Process 4000 PCCleaner.exe 2344 dllhost.exe 3268 dllhost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2344 set thread context of 3268 2344 dllhost.exe 104 -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\PC Helpsoft\PC Cleaner\PCCleaner.exe D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe File opened for modification C:\Program Files (x86)\PC Helpsoft\PC Cleaner\Uninstall.exe D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe File created C:\Program Files (x86)\PC Helpsoft\PC Cleaner\Uninstall.ini D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4648 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2344 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2344 dllhost.exe Token: SeIncreaseQuotaPrivilege 3268 dllhost.exe Token: SeSecurityPrivilege 3268 dllhost.exe Token: SeTakeOwnershipPrivilege 3268 dllhost.exe Token: SeLoadDriverPrivilege 3268 dllhost.exe Token: SeSystemProfilePrivilege 3268 dllhost.exe Token: SeSystemtimePrivilege 3268 dllhost.exe Token: SeProfSingleProcessPrivilege 3268 dllhost.exe Token: SeIncBasePriorityPrivilege 3268 dllhost.exe Token: SeCreatePagefilePrivilege 3268 dllhost.exe Token: SeBackupPrivilege 3268 dllhost.exe Token: SeRestorePrivilege 3268 dllhost.exe Token: SeShutdownPrivilege 3268 dllhost.exe Token: SeDebugPrivilege 3268 dllhost.exe Token: SeSystemEnvironmentPrivilege 3268 dllhost.exe Token: SeChangeNotifyPrivilege 3268 dllhost.exe Token: SeRemoteShutdownPrivilege 3268 dllhost.exe Token: SeUndockPrivilege 3268 dllhost.exe Token: SeManageVolumePrivilege 3268 dllhost.exe Token: SeImpersonatePrivilege 3268 dllhost.exe Token: SeCreateGlobalPrivilege 3268 dllhost.exe Token: 33 3268 dllhost.exe Token: 34 3268 dllhost.exe Token: 35 3268 dllhost.exe Token: 36 3268 dllhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3268 dllhost.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 5048 wrote to memory of 4000 5048 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 83 PID 5048 wrote to memory of 4000 5048 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 83 PID 5048 wrote to memory of 4000 5048 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 83 PID 5048 wrote to memory of 2344 5048 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 86 PID 5048 wrote to memory of 2344 5048 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 86 PID 5048 wrote to memory of 2344 5048 D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe 86 PID 2344 wrote to memory of 4648 2344 dllhost.exe 102 PID 2344 wrote to memory of 4648 2344 dllhost.exe 102 PID 2344 wrote to memory of 4648 2344 dllhost.exe 102 PID 2344 wrote to memory of 3268 2344 dllhost.exe 104 PID 2344 wrote to memory of 3268 2344 dllhost.exe 104 PID 2344 wrote to memory of 3268 2344 dllhost.exe 104 PID 2344 wrote to memory of 3268 2344 dllhost.exe 104 PID 2344 wrote to memory of 3268 2344 dllhost.exe 104 PID 2344 wrote to memory of 3268 2344 dllhost.exe 104 PID 2344 wrote to memory of 3268 2344 dllhost.exe 104 PID 2344 wrote to memory of 3268 2344 dllhost.exe 104 PID 2344 wrote to memory of 3268 2344 dllhost.exe 104 PID 2344 wrote to memory of 3268 2344 dllhost.exe 104 PID 2344 wrote to memory of 3268 2344 dllhost.exe 104 PID 2344 wrote to memory of 3268 2344 dllhost.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe"C:\Users\Admin\AppData\Local\Temp\D075589CD45380AAB929C10CE82BABF63533A5025527B1F7F30B55059C5D0AD2.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Program Files (x86)\PC Helpsoft\PC Cleaner\PCCleaner.exe"C:\Program Files (x86)\PC Helpsoft\PC Cleaner\PCCleaner.exe"2⤵
- Executes dropped EXE
PID:4000
-
-
C:\Users\Admin\AppData\Roaming\dllhost.exe"C:\Users\Admin\AppData\Roaming\dllhost.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hnjVqgcvxF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAFE2.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4648
-
-
C:\Users\Admin\AppData\Roaming\dllhost.exe"C:\Users\Admin\AppData\Roaming\dllhost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3268
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5732978cd7c578c5b2b3c79b0a9114c2d
SHA13a97df574f86c9d133406761e8ec51400138e816
SHA256cb5fbbaf0f984d6491d1c83135b849ed14b8dda5805af3bfec5cda77ac5920b3
SHA512aa5d340c6deb1bd3d2ec2e28ee23b5cf51751edc084480bc00146475d4f5fa6aee57c431e874513b57bb9a190ec32ca1d0b667264c0a3ca6af4fe6379cbb9276
-
Filesize
1KB
MD529398a568efe5c61d061406b0a47ae50
SHA1e7f056e230f23ae0caf3e6b5e4c7a759e1e45c86
SHA256f9c0b633d1f2cbb04ffac9445225af48901a10f8f6b345dfe0f728011c370546
SHA51238521ae9bfea684c525a18b5a4a21c1b18554920fcd22fd8a288becf514395e395a1d0bb7a7026dec37df7ffb5236a4f83284c8a8f31ead2d27d3b320a094ba7
-
Filesize
1.0MB
MD5010b1d2cd7f379d8444180fb1ad1a721
SHA15798a89f64dbeac6b25d9e1410bfb11467e9c282
SHA256fd553f69d456b3dd2454f4e4ed4a68e74e833db7455081ef110c15fbdc7444a4
SHA5121a78ac744b3649b2e65c65c0d65f9a8dcb7ea470eaa491105a95a53581571f427bf1b3634722a8ecfb5a567c76b1ef04a9d4f5b05d0a8cc692f850d2a2b3fdb2