Analysis
-
max time kernel
102s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 17:03
Static task
static1
Behavioral task
behavioral1
Sample
Crypto Trading Bot.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Crypto Trading Bot.exe
Resource
win10v2004-20221111-en
General
-
Target
Crypto Trading Bot.exe
-
Size
5.0MB
-
MD5
9580c6ee0ec3d08c29020c0dbff23cfa
-
SHA1
4f8ee5461fe1300e42bfb62747597ed6e339ff29
-
SHA256
8b06f2e6daad66479102faa65ba46b40d5cd6e3335cf3902971dcd753b37d347
-
SHA512
491aef0102cbd7d9816b79dac6673607119bc7778c0e1564dc5e60dea6ca265530771fe7855843126fe9322871d50e52aab210984951571468a90805f0bf2f79
-
SSDEEP
24576:57xgtwBETvT1r+gjhgMp6RZ+XI7vkb4u+yEZEWkc5wiOCjIlwfo915SQEtxZiQWT:36wwv5nh4RWIhltp67CMwfe1+tKSM5
Malware Config
Extracted
darkcomet
Crypto Bot
estherr.no-ip.biz:5604
DC_MUTEX-4P0JZTL
-
gencode
x1lNFj9h0ysn
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Crypto Trading Bot.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-575491160-2295418218-1540667289-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows\\Windows.exe" Crypto Trading Bot.exe -
Executes dropped EXE 1 IoCs
Processes:
notepad .exepid process 844 notepad .exe -
Loads dropped DLL 6 IoCs
Processes:
Crypto Trading Bot.exeWerFault.exepid process 1720 Crypto Trading Bot.exe 1524 WerFault.exe 1524 WerFault.exe 1524 WerFault.exe 1524 WerFault.exe 1524 WerFault.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Crypto Trading Bot.exedescription pid process target process PID 1720 set thread context of 844 1720 Crypto Trading Bot.exe notepad .exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1524 844 WerFault.exe notepad .exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Crypto Trading Bot.exepid process 1720 Crypto Trading Bot.exe 1720 Crypto Trading Bot.exe 1720 Crypto Trading Bot.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Crypto Trading Bot.exedescription pid process Token: SeDebugPrivilege 1720 Crypto Trading Bot.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
Crypto Trading Bot.execmd.exenotepad .exedescription pid process target process PID 1720 wrote to memory of 852 1720 Crypto Trading Bot.exe cmd.exe PID 1720 wrote to memory of 852 1720 Crypto Trading Bot.exe cmd.exe PID 1720 wrote to memory of 852 1720 Crypto Trading Bot.exe cmd.exe PID 1720 wrote to memory of 852 1720 Crypto Trading Bot.exe cmd.exe PID 1720 wrote to memory of 844 1720 Crypto Trading Bot.exe notepad .exe PID 1720 wrote to memory of 844 1720 Crypto Trading Bot.exe notepad .exe PID 1720 wrote to memory of 844 1720 Crypto Trading Bot.exe notepad .exe PID 1720 wrote to memory of 844 1720 Crypto Trading Bot.exe notepad .exe PID 1720 wrote to memory of 844 1720 Crypto Trading Bot.exe notepad .exe PID 1720 wrote to memory of 844 1720 Crypto Trading Bot.exe notepad .exe PID 1720 wrote to memory of 844 1720 Crypto Trading Bot.exe notepad .exe PID 1720 wrote to memory of 844 1720 Crypto Trading Bot.exe notepad .exe PID 1720 wrote to memory of 844 1720 Crypto Trading Bot.exe notepad .exe PID 1720 wrote to memory of 844 1720 Crypto Trading Bot.exe notepad .exe PID 1720 wrote to memory of 844 1720 Crypto Trading Bot.exe notepad .exe PID 1720 wrote to memory of 844 1720 Crypto Trading Bot.exe notepad .exe PID 1720 wrote to memory of 844 1720 Crypto Trading Bot.exe notepad .exe PID 852 wrote to memory of 524 852 cmd.exe wscript.exe PID 852 wrote to memory of 524 852 cmd.exe wscript.exe PID 852 wrote to memory of 524 852 cmd.exe wscript.exe PID 852 wrote to memory of 524 852 cmd.exe wscript.exe PID 844 wrote to memory of 1524 844 notepad .exe WerFault.exe PID 844 wrote to memory of 1524 844 notepad .exe WerFault.exe PID 844 wrote to memory of 1524 844 notepad .exe WerFault.exe PID 844 wrote to memory of 1524 844 notepad .exe WerFault.exe PID 1720 wrote to memory of 1284 1720 Crypto Trading Bot.exe cmd.exe PID 1720 wrote to memory of 1284 1720 Crypto Trading Bot.exe cmd.exe PID 1720 wrote to memory of 1284 1720 Crypto Trading Bot.exe cmd.exe PID 1720 wrote to memory of 1284 1720 Crypto Trading Bot.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Crypto Trading Bot.exe"C:\Users\Admin\AppData\Local\Temp\Crypto Trading Bot.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Windows\mata.bat2⤵
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\Windows\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\Windows\mata2.bat3⤵PID:524
-
C:\Users\Admin\AppData\Local\Temp\notepad .exe"C:\Users\Admin\AppData\Local\Temp\notepad .exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 844 -s 363⤵
- Loads dropped DLL
- Program crash
PID:1524 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Windows\melt.bat2⤵PID:1284
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
63B
MD5260efbd339dd3b0ab091d66df5cd3a16
SHA169d4e59b4e8edc557ee9b9a351576ea61f3092cc
SHA2561d87c3291eda5b1fd8f3ff3fccb7efde33955fea4487369dfa23132f63e3b969
SHA512cad75d955bb4ca61a8d2a9f5fac0c0ddc8fe97d05ad12850b2734efadb237b5310d4264745972f8a78b3918a90e23fba8d540fd64791eac8c3be9a5e50042812
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2