Analysis
-
max time kernel
120s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 10:39
Behavioral task
behavioral1
Sample
ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe
Resource
win10v2004-20241007-en
General
-
Target
ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe
-
Size
349KB
-
MD5
026881e2c6aec9c7862fc4481fa49790
-
SHA1
192feeee8a660bb43705217aa069824add92b7a1
-
SHA256
ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00
-
SHA512
059155d439f43f158c22b95e366918a4392fbf97630484309b354dacc91f1cc1f84edb85a797ef3ee8ae556169b9816c70b8a3d0f8dabdf14652eeee8fc5cd1c
-
SSDEEP
6144:fcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37Qa+KIOkknUnk3nnU:fcW7KEZlPzCy37r3kknUnk3nnU
Malware Config
Extracted
darkcomet
Server FUD
tm77220.no-ip.org:1604
DC_MUTEX-2YM4VM4
-
InstallPath
CCleanerPC\CCleaner.exe
-
gencode
3gRwzeWR8jFt
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
CCleanerPC
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\CCleanerPC\\CCleaner.exe" ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2784 attrib.exe 2660 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 1848 CCleaner.exe -
Loads dropped DLL 2 IoCs
pid Process 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\CCleanerPC = "C:\\Windows\\system32\\CCleanerPC\\CCleaner.exe" ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\CCleanerPC = "C:\\Windows\\system32\\CCleanerPC\\CCleaner.exe" CCleaner.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\CCleanerPC\CCleaner.exe ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe File opened for modification C:\Windows\SysWOW64\CCleanerPC\ ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe File created C:\Windows\SysWOW64\CCleanerPC\CCleaner.exe ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe -
resource yara_rule behavioral1/memory/1180-0-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/files/0x0007000000019490-6.dat upx behavioral1/memory/1848-15-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1180-12-0x0000000005350000-0x0000000005407000-memory.dmp upx behavioral1/memory/1180-57-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1848-58-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1848-59-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1848-60-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1848-61-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1848-62-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1848-63-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1848-64-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1848-65-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1848-66-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1848-67-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1848-68-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1848-69-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CCleaner.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: SeSecurityPrivilege 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: SeTakeOwnershipPrivilege 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: SeLoadDriverPrivilege 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: SeSystemProfilePrivilege 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: SeSystemtimePrivilege 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: SeProfSingleProcessPrivilege 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: SeIncBasePriorityPrivilege 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: SeCreatePagefilePrivilege 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: SeBackupPrivilege 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: SeRestorePrivilege 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: SeShutdownPrivilege 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: SeDebugPrivilege 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: SeSystemEnvironmentPrivilege 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: SeChangeNotifyPrivilege 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: SeRemoteShutdownPrivilege 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: SeUndockPrivilege 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: SeManageVolumePrivilege 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: SeImpersonatePrivilege 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: SeCreateGlobalPrivilege 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: 33 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: 34 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: 35 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe Token: SeIncreaseQuotaPrivilege 1848 CCleaner.exe Token: SeSecurityPrivilege 1848 CCleaner.exe Token: SeTakeOwnershipPrivilege 1848 CCleaner.exe Token: SeLoadDriverPrivilege 1848 CCleaner.exe Token: SeSystemProfilePrivilege 1848 CCleaner.exe Token: SeSystemtimePrivilege 1848 CCleaner.exe Token: SeProfSingleProcessPrivilege 1848 CCleaner.exe Token: SeIncBasePriorityPrivilege 1848 CCleaner.exe Token: SeCreatePagefilePrivilege 1848 CCleaner.exe Token: SeBackupPrivilege 1848 CCleaner.exe Token: SeRestorePrivilege 1848 CCleaner.exe Token: SeShutdownPrivilege 1848 CCleaner.exe Token: SeDebugPrivilege 1848 CCleaner.exe Token: SeSystemEnvironmentPrivilege 1848 CCleaner.exe Token: SeChangeNotifyPrivilege 1848 CCleaner.exe Token: SeRemoteShutdownPrivilege 1848 CCleaner.exe Token: SeUndockPrivilege 1848 CCleaner.exe Token: SeManageVolumePrivilege 1848 CCleaner.exe Token: SeImpersonatePrivilege 1848 CCleaner.exe Token: SeCreateGlobalPrivilege 1848 CCleaner.exe Token: 33 1848 CCleaner.exe Token: 34 1848 CCleaner.exe Token: 35 1848 CCleaner.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1848 CCleaner.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 1180 wrote to memory of 2900 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe 30 PID 1180 wrote to memory of 2900 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe 30 PID 1180 wrote to memory of 2900 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe 30 PID 1180 wrote to memory of 2900 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe 30 PID 1180 wrote to memory of 2904 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe 31 PID 1180 wrote to memory of 2904 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe 31 PID 1180 wrote to memory of 2904 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe 31 PID 1180 wrote to memory of 2904 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe 31 PID 2900 wrote to memory of 2784 2900 cmd.exe 34 PID 2900 wrote to memory of 2784 2900 cmd.exe 34 PID 2900 wrote to memory of 2784 2900 cmd.exe 34 PID 2900 wrote to memory of 2784 2900 cmd.exe 34 PID 2904 wrote to memory of 2660 2904 cmd.exe 35 PID 2904 wrote to memory of 2660 2904 cmd.exe 35 PID 2904 wrote to memory of 2660 2904 cmd.exe 35 PID 2904 wrote to memory of 2660 2904 cmd.exe 35 PID 1180 wrote to memory of 1848 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe 36 PID 1180 wrote to memory of 1848 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe 36 PID 1180 wrote to memory of 1848 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe 36 PID 1180 wrote to memory of 1848 1180 ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe 36 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 PID 1848 wrote to memory of 3032 1848 CCleaner.exe 37 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2784 attrib.exe 2660 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe"C:\Users\Admin\AppData\Local\Temp\ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00N.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2784
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2660
-
-
-
C:\Windows\SysWOW64\CCleanerPC\CCleaner.exe"C:\Windows\system32\CCleanerPC\CCleaner.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:3032
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD5026881e2c6aec9c7862fc4481fa49790
SHA1192feeee8a660bb43705217aa069824add92b7a1
SHA256ee49a7e3f7b1f69bbf2d5d65ba2c2b3118116782284a765f380c0846d324dd00
SHA512059155d439f43f158c22b95e366918a4392fbf97630484309b354dacc91f1cc1f84edb85a797ef3ee8ae556169b9816c70b8a3d0f8dabdf14652eeee8fc5cd1c