Analysis
-
max time kernel
149s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
13/04/2025, 07:17
General
-
Target
dllhost.exe
-
Size
658KB
-
MD5
19ff0b8faebbeca871f17a931bffdf1a
-
SHA1
433d123f4733bb8cc867b2110858727e530ec7e4
-
SHA256
c96325777c1db10cc8d7fd4371cd29d8a4fcba2ea5a421d296df36b072355333
-
SHA512
e9a0af471d8cf5799631ae5bbb8e764f9aef885f67001ba9997d938e11b7198e921d945c9eed91441a5a0773145c2e19fae5e2af2a89424c0e3d9fec2c7545fa
-
SSDEEP
12288:C9HMeUmcufrvA3kb445UEJ2jsWiD4EvFuu4cNgZhCiZKD/XdyF3:uiBIGkbxqEcjsWiDxguehC2Sw
Malware Config
Extracted
darkcomet
Guest16
christmas-flooring.gl.at.ply.gg:29421
DC_MUTEX-94MC02K
-
InstallPath
cssr.exe
-
gencode
yjfJYytCpL9z
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\cssr.exe" dllhost.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\Control Panel\International\Geo\Nation dllhost.exe -
Executes dropped EXE 1 IoCs
pid Process 772 cssr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\cssr.exe" dllhost.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\cssr.exe dllhost.exe File opened for modification C:\Windows\SysWOW64\cssr.exe dllhost.exe File opened for modification C:\Windows\SysWOW64\ dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cssr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 772 cssr.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 224 dllhost.exe Token: SeSecurityPrivilege 224 dllhost.exe Token: SeTakeOwnershipPrivilege 224 dllhost.exe Token: SeLoadDriverPrivilege 224 dllhost.exe Token: SeSystemProfilePrivilege 224 dllhost.exe Token: SeSystemtimePrivilege 224 dllhost.exe Token: SeProfSingleProcessPrivilege 224 dllhost.exe Token: SeIncBasePriorityPrivilege 224 dllhost.exe Token: SeCreatePagefilePrivilege 224 dllhost.exe Token: SeBackupPrivilege 224 dllhost.exe Token: SeRestorePrivilege 224 dllhost.exe Token: SeShutdownPrivilege 224 dllhost.exe Token: SeDebugPrivilege 224 dllhost.exe Token: SeSystemEnvironmentPrivilege 224 dllhost.exe Token: SeChangeNotifyPrivilege 224 dllhost.exe Token: SeRemoteShutdownPrivilege 224 dllhost.exe Token: SeUndockPrivilege 224 dllhost.exe Token: SeManageVolumePrivilege 224 dllhost.exe Token: SeImpersonatePrivilege 224 dllhost.exe Token: SeCreateGlobalPrivilege 224 dllhost.exe Token: 33 224 dllhost.exe Token: 34 224 dllhost.exe Token: 35 224 dllhost.exe Token: 36 224 dllhost.exe Token: SeIncreaseQuotaPrivilege 772 cssr.exe Token: SeSecurityPrivilege 772 cssr.exe Token: SeTakeOwnershipPrivilege 772 cssr.exe Token: SeLoadDriverPrivilege 772 cssr.exe Token: SeSystemProfilePrivilege 772 cssr.exe Token: SeSystemtimePrivilege 772 cssr.exe Token: SeProfSingleProcessPrivilege 772 cssr.exe Token: SeIncBasePriorityPrivilege 772 cssr.exe Token: SeCreatePagefilePrivilege 772 cssr.exe Token: SeBackupPrivilege 772 cssr.exe Token: SeRestorePrivilege 772 cssr.exe Token: SeShutdownPrivilege 772 cssr.exe Token: SeDebugPrivilege 772 cssr.exe Token: SeSystemEnvironmentPrivilege 772 cssr.exe Token: SeChangeNotifyPrivilege 772 cssr.exe Token: SeRemoteShutdownPrivilege 772 cssr.exe Token: SeUndockPrivilege 772 cssr.exe Token: SeManageVolumePrivilege 772 cssr.exe Token: SeImpersonatePrivilege 772 cssr.exe Token: SeCreateGlobalPrivilege 772 cssr.exe Token: 33 772 cssr.exe Token: 34 772 cssr.exe Token: 35 772 cssr.exe Token: 36 772 cssr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 772 cssr.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 224 wrote to memory of 772 224 dllhost.exe 87 PID 224 wrote to memory of 772 224 dllhost.exe 87 PID 224 wrote to memory of 772 224 dllhost.exe 87 PID 772 wrote to memory of 5300 772 cssr.exe 89 PID 772 wrote to memory of 5300 772 cssr.exe 89 PID 772 wrote to memory of 5300 772 cssr.exe 89 PID 772 wrote to memory of 1468 772 cssr.exe 90 PID 772 wrote to memory of 1468 772 cssr.exe 90 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91 PID 772 wrote to memory of 3124 772 cssr.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\dllhost.exe"C:\Users\Admin\AppData\Local\Temp\dllhost.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\cssr.exe"C:\Windows\system32\cssr.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:5300
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:1468
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:3124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\cssr.exe1⤵PID:5220
Network
MITRE ATT&CK Enterprise v16
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD519ff0b8faebbeca871f17a931bffdf1a
SHA1433d123f4733bb8cc867b2110858727e530ec7e4
SHA256c96325777c1db10cc8d7fd4371cd29d8a4fcba2ea5a421d296df36b072355333
SHA512e9a0af471d8cf5799631ae5bbb8e764f9aef885f67001ba9997d938e11b7198e921d945c9eed91441a5a0773145c2e19fae5e2af2a89424c0e3d9fec2c7545fa