Analysis
-
max time kernel
93s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
18-04-2024 19:16
Static task
static1
Behavioral task
behavioral1
Sample
172af0ea71ebe1942681d48eba3418a5d5cd243dd9b4248407c3201146894c86.exe
Resource
win7-20240221-en
General
-
Target
172af0ea71ebe1942681d48eba3418a5d5cd243dd9b4248407c3201146894c86.exe
-
Size
338KB
-
MD5
27aed8242c89f5a513c097dcc36c5bef
-
SHA1
9a53be98d594fabed2fc567e65b7b16d73b69300
-
SHA256
172af0ea71ebe1942681d48eba3418a5d5cd243dd9b4248407c3201146894c86
-
SHA512
8f81c85b4653096ccaca23a706527130eecd2a226c111db44138577efcd5446415fe5ebadf12e71361bd5e267f5436bd2f1dc4255e20e1fc55974f630e80b478
-
SSDEEP
6144:wC4W+NSe7/mE5WAGb/msFw13ocRGQqrDsZOZ3ZpWoM7+aaTaaaHbiXJEdpC8bQ:w/W+cHEIAGb/msFwxocgQq3sZOZIbuq
Malware Config
Extracted
darkcomet
Slave
gotcha1337.no-ip.biz:1604
DC_MUTEX-YL1K3PD
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
KFeuKKdTKtY3
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
cvtres.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" cvtres.exe -
UPX dump on OEP (original entry point) 7 IoCs
Processes:
resource yara_rule behavioral2/memory/4984-5-0x0000000000400000-0x00000000004B7000-memory.dmp UPX behavioral2/memory/4984-9-0x0000000000400000-0x00000000004B7000-memory.dmp UPX behavioral2/memory/4984-11-0x0000000000400000-0x00000000004B7000-memory.dmp UPX behavioral2/memory/4984-13-0x0000000000400000-0x00000000004B7000-memory.dmp UPX behavioral2/memory/4984-15-0x0000000000400000-0x00000000004B7000-memory.dmp UPX behavioral2/memory/4984-16-0x0000000000400000-0x00000000004B7000-memory.dmp UPX behavioral2/memory/4984-51-0x0000000000400000-0x00000000004B7000-memory.dmp UPX -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 388 attrib.exe 2280 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cvtres.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\Control Panel\International\Geo\Nation cvtres.exe -
Executes dropped EXE 2 IoCs
Processes:
cvtres.exemsdcsc.exepid Process 4984 cvtres.exe 4920 msdcsc.exe -
Processes:
resource yara_rule behavioral2/memory/4984-5-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4984-9-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4984-11-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4984-13-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4984-15-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4984-16-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4984-51-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
cvtres.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" cvtres.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
172af0ea71ebe1942681d48eba3418a5d5cd243dd9b4248407c3201146894c86.exedescription pid Process procid_target PID 2944 set thread context of 4984 2944 172af0ea71ebe1942681d48eba3418a5d5cd243dd9b4248407c3201146894c86.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
cvtres.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ cvtres.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
cvtres.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4984 cvtres.exe Token: SeSecurityPrivilege 4984 cvtres.exe Token: SeTakeOwnershipPrivilege 4984 cvtres.exe Token: SeLoadDriverPrivilege 4984 cvtres.exe Token: SeSystemProfilePrivilege 4984 cvtres.exe Token: SeSystemtimePrivilege 4984 cvtres.exe Token: SeProfSingleProcessPrivilege 4984 cvtres.exe Token: SeIncBasePriorityPrivilege 4984 cvtres.exe Token: SeCreatePagefilePrivilege 4984 cvtres.exe Token: SeBackupPrivilege 4984 cvtres.exe Token: SeRestorePrivilege 4984 cvtres.exe Token: SeShutdownPrivilege 4984 cvtres.exe Token: SeDebugPrivilege 4984 cvtres.exe Token: SeSystemEnvironmentPrivilege 4984 cvtres.exe Token: SeChangeNotifyPrivilege 4984 cvtres.exe Token: SeRemoteShutdownPrivilege 4984 cvtres.exe Token: SeUndockPrivilege 4984 cvtres.exe Token: SeManageVolumePrivilege 4984 cvtres.exe Token: SeImpersonatePrivilege 4984 cvtres.exe Token: SeCreateGlobalPrivilege 4984 cvtres.exe Token: 33 4984 cvtres.exe Token: 34 4984 cvtres.exe Token: 35 4984 cvtres.exe Token: 36 4984 cvtres.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
172af0ea71ebe1942681d48eba3418a5d5cd243dd9b4248407c3201146894c86.execvtres.execmd.execmd.exedescription pid Process procid_target PID 2944 wrote to memory of 4984 2944 172af0ea71ebe1942681d48eba3418a5d5cd243dd9b4248407c3201146894c86.exe 88 PID 2944 wrote to memory of 4984 2944 172af0ea71ebe1942681d48eba3418a5d5cd243dd9b4248407c3201146894c86.exe 88 PID 2944 wrote to memory of 4984 2944 172af0ea71ebe1942681d48eba3418a5d5cd243dd9b4248407c3201146894c86.exe 88 PID 2944 wrote to memory of 4984 2944 172af0ea71ebe1942681d48eba3418a5d5cd243dd9b4248407c3201146894c86.exe 88 PID 2944 wrote to memory of 4984 2944 172af0ea71ebe1942681d48eba3418a5d5cd243dd9b4248407c3201146894c86.exe 88 PID 2944 wrote to memory of 4984 2944 172af0ea71ebe1942681d48eba3418a5d5cd243dd9b4248407c3201146894c86.exe 88 PID 2944 wrote to memory of 4984 2944 172af0ea71ebe1942681d48eba3418a5d5cd243dd9b4248407c3201146894c86.exe 88 PID 4984 wrote to memory of 1716 4984 cvtres.exe 90 PID 4984 wrote to memory of 1716 4984 cvtres.exe 90 PID 4984 wrote to memory of 1716 4984 cvtres.exe 90 PID 4984 wrote to memory of 1172 4984 cvtres.exe 92 PID 4984 wrote to memory of 1172 4984 cvtres.exe 92 PID 4984 wrote to memory of 1172 4984 cvtres.exe 92 PID 1716 wrote to memory of 388 1716 cmd.exe 94 PID 1716 wrote to memory of 388 1716 cmd.exe 94 PID 1716 wrote to memory of 388 1716 cmd.exe 94 PID 1172 wrote to memory of 2280 1172 cmd.exe 95 PID 1172 wrote to memory of 2280 1172 cmd.exe 95 PID 1172 wrote to memory of 2280 1172 cmd.exe 95 PID 4984 wrote to memory of 4920 4984 cvtres.exe 96 PID 4984 wrote to memory of 4920 4984 cvtres.exe 96 PID 4984 wrote to memory of 4920 4984 cvtres.exe 96 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 388 attrib.exe 2280 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\172af0ea71ebe1942681d48eba3418a5d5cd243dd9b4248407c3201146894c86.exe"C:\Users\Admin\AppData\Local\Temp\172af0ea71ebe1942681d48eba3418a5d5cd243dd9b4248407c3201146894c86.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\cvtres.exe"C:\Users\Admin\AppData\Local\Temp\cvtres.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\cvtres.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\cvtres.exe" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:388
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2280
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
PID:4920
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1024B
MD554b1c45da8980b32759042e2c3c78dfb
SHA111e8bc2db98786c69e5dadf53d00ff3ee03d64f8
SHA2569d5efce48ed68dcb4caaa7fbecaf47ce2cab0a023afc6ceed682d1d532823773
SHA51273169989b97a032fe923272fbe4bc27be77e491d125b360120fc1e02419d99f807b1f62a3edaff85ebfd16e9c240ec295be9431cfe4d6c353f0cf0dbeec4d2ac