Analysis
-
max time kernel
150s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20/10/2022, 21:51
Static task
static1
Behavioral task
behavioral1
Sample
71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe
Resource
win7-20220812-en
General
-
Target
71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe
-
Size
1.0MB
-
MD5
a03ed43ace6d29aaecf9a6c13bdc7b86
-
SHA1
065ecf33db60b29a7bdd79c216e212a474ea34e5
-
SHA256
71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994
-
SHA512
7525501194eeeee98ab0a7e666c076392481692877780bad88a09fdfa5d4937c58faaa299885a1bf6b14d008fc3b9dcddd91ba8ec1747e4e33499ed3ed74cb0b
-
SSDEEP
24576:6Ljvo3mJoJji1lybDnmHOu5vnp9k0soC+juQAJcC:KjvoR9iDU0t5vIKju1c
Malware Config
Extracted
darkcomet
Guest16
cabronez.no-ip.org:1604
DC_MUTEX-09463WY
-
InstallPath
Winlogin\Winlogin.exe
-
gencode
BYJoRgU93ded
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
Winlogin
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Winlogin\\Winlogin.exe" torrentz.exe -
Executes dropped EXE 5 IoCs
pid Process 2004 torrentz.exe 980 Winlogin.exe 1256 EPICBO~1.EXE 880 EPICBO~1.EXE 1504 cookieman.exe -
resource yara_rule behavioral1/files/0x000c000000012315-54.dat upx behavioral1/files/0x000c000000012315-55.dat upx behavioral1/files/0x000c000000012315-57.dat upx behavioral1/files/0x000c000000012315-59.dat upx behavioral1/files/0x0008000000012346-60.dat upx behavioral1/files/0x0008000000012346-61.dat upx behavioral1/files/0x0008000000012346-63.dat upx behavioral1/files/0x0008000000012346-65.dat upx behavioral1/memory/2004-69-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/980-70-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/980-85-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Loads dropped DLL 6 IoCs
pid Process 948 71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe 948 71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe 2004 torrentz.exe 2004 torrentz.exe 948 71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe 1256 EPICBO~1.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Winlogin = "C:\\Windows\\system32\\Winlogin\\Winlogin.exe" Winlogin.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Winlogin = "C:\\Windows\\system32\\Winlogin\\Winlogin.exe" torrentz.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA EPICBO~1.EXE Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA EPICBO~1.EXE -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\Winlogin\Winlogin.exe torrentz.exe File opened for modification C:\Windows\SysWOW64\Winlogin\Winlogin.exe torrentz.exe File opened for modification C:\Windows\SysWOW64\Winlogin\ torrentz.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1256 EPICBO~1.EXE 1256 EPICBO~1.EXE 880 EPICBO~1.EXE 880 EPICBO~1.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 980 Winlogin.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2004 torrentz.exe Token: SeSecurityPrivilege 2004 torrentz.exe Token: SeTakeOwnershipPrivilege 2004 torrentz.exe Token: SeLoadDriverPrivilege 2004 torrentz.exe Token: SeSystemProfilePrivilege 2004 torrentz.exe Token: SeSystemtimePrivilege 2004 torrentz.exe Token: SeProfSingleProcessPrivilege 2004 torrentz.exe Token: SeIncBasePriorityPrivilege 2004 torrentz.exe Token: SeCreatePagefilePrivilege 2004 torrentz.exe Token: SeBackupPrivilege 2004 torrentz.exe Token: SeRestorePrivilege 2004 torrentz.exe Token: SeShutdownPrivilege 2004 torrentz.exe Token: SeDebugPrivilege 2004 torrentz.exe Token: SeSystemEnvironmentPrivilege 2004 torrentz.exe Token: SeChangeNotifyPrivilege 2004 torrentz.exe Token: SeRemoteShutdownPrivilege 2004 torrentz.exe Token: SeUndockPrivilege 2004 torrentz.exe Token: SeManageVolumePrivilege 2004 torrentz.exe Token: SeImpersonatePrivilege 2004 torrentz.exe Token: SeCreateGlobalPrivilege 2004 torrentz.exe Token: 33 2004 torrentz.exe Token: 34 2004 torrentz.exe Token: 35 2004 torrentz.exe Token: SeIncreaseQuotaPrivilege 980 Winlogin.exe Token: SeSecurityPrivilege 980 Winlogin.exe Token: SeTakeOwnershipPrivilege 980 Winlogin.exe Token: SeLoadDriverPrivilege 980 Winlogin.exe Token: SeSystemProfilePrivilege 980 Winlogin.exe Token: SeSystemtimePrivilege 980 Winlogin.exe Token: SeProfSingleProcessPrivilege 980 Winlogin.exe Token: SeIncBasePriorityPrivilege 980 Winlogin.exe Token: SeCreatePagefilePrivilege 980 Winlogin.exe Token: SeBackupPrivilege 980 Winlogin.exe Token: SeRestorePrivilege 980 Winlogin.exe Token: SeShutdownPrivilege 980 Winlogin.exe Token: SeDebugPrivilege 980 Winlogin.exe Token: SeSystemEnvironmentPrivilege 980 Winlogin.exe Token: SeChangeNotifyPrivilege 980 Winlogin.exe Token: SeRemoteShutdownPrivilege 980 Winlogin.exe Token: SeUndockPrivilege 980 Winlogin.exe Token: SeManageVolumePrivilege 980 Winlogin.exe Token: SeImpersonatePrivilege 980 Winlogin.exe Token: SeCreateGlobalPrivilege 980 Winlogin.exe Token: 33 980 Winlogin.exe Token: 34 980 Winlogin.exe Token: 35 980 Winlogin.exe Token: SeIncreaseQuotaPrivilege 880 EPICBO~1.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 980 Winlogin.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 948 wrote to memory of 2004 948 71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe 28 PID 948 wrote to memory of 2004 948 71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe 28 PID 948 wrote to memory of 2004 948 71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe 28 PID 948 wrote to memory of 2004 948 71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe 28 PID 2004 wrote to memory of 980 2004 torrentz.exe 29 PID 2004 wrote to memory of 980 2004 torrentz.exe 29 PID 2004 wrote to memory of 980 2004 torrentz.exe 29 PID 2004 wrote to memory of 980 2004 torrentz.exe 29 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 980 wrote to memory of 2040 980 Winlogin.exe 30 PID 948 wrote to memory of 1256 948 71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe 31 PID 948 wrote to memory of 1256 948 71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe 31 PID 948 wrote to memory of 1256 948 71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe 31 PID 948 wrote to memory of 1256 948 71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe 31 PID 948 wrote to memory of 1256 948 71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe 31 PID 948 wrote to memory of 1256 948 71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe 31 PID 948 wrote to memory of 1256 948 71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe 31 PID 1256 wrote to memory of 880 1256 EPICBO~1.EXE 32 PID 1256 wrote to memory of 880 1256 EPICBO~1.EXE 32 PID 1256 wrote to memory of 880 1256 EPICBO~1.EXE 32 PID 1256 wrote to memory of 880 1256 EPICBO~1.EXE 32 PID 1256 wrote to memory of 880 1256 EPICBO~1.EXE 32 PID 1256 wrote to memory of 880 1256 EPICBO~1.EXE 32 PID 1256 wrote to memory of 880 1256 EPICBO~1.EXE 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe"C:\Users\Admin\AppData\Local\Temp\71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\torrentz.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\torrentz.exe2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\Winlogin\Winlogin.exe"C:\Windows\system32\Winlogin\Winlogin.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:2040
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\EPICBO~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\EPICBO~1.EXE2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\EPICBO~1.EXE"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\EPICBO~1.EXE" /wrapper /dir="C:\Users\Admin\AppData\Local\Temp\pkg_32ba1d50" /pproc="71aea274979fc1275bacf5bcc1e7da6901171f9d7b695947fed085a553d2d994.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:880 -
C:\Users\Admin\AppData\LocalLow\cookieman.exe"C:\Users\Admin\AppData\LocalLow\cookieman.exe" /mode=read installiq.com4⤵
- Executes dropped EXE
PID:1504
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34B
MD53f4519b56cb1e006dfe4341e72112913
SHA10ff5675d359c898b6a6bdc1dff10f71097bc9927
SHA256125adf4924899f2026436c0919853bb78b718c7cb6f2187148b01938b79388a2
SHA51278c0961f0828f32032c643f0e6ab59d1ca8b96bb891a74b0b255e1a1a63a0c581f486e9e16b070399e6365d1fb53464eb2b723932480b41a2df5e9f1eb89ab40
-
Filesize
45KB
MD5a4cbca81563189287dcbd938fb8cfc7f
SHA1eadf5bdef9fb78dc83c1a2b2f547e12c0146dd6f
SHA25624857bf3c202bec52334804f275f8c291f6276a8c9a46418dcde17068a1afd54
SHA512974ce74f3b8057c94e132cd2aa3b0b7b3207c7f89570eadc222ddfc4e4c700a12e920bb1102699e76bb373e0475500b45d2dd03fc9811975d9f8b1b69159f860
-
Filesize
1.5MB
MD51d2465f3281f85b9bc381af61ec5e90c
SHA1ea4dc3045cb82ec2338768a50096b69a59897f2a
SHA256d9e7c18a223f47be40e376ef8024a0ec54e0a55af1c10c24dfe7d6e175bc61de
SHA51212a9679e7aecc8b9f9b313fcf0d198a46b7cc4ea325fd67997c57212b7b6d1c54ecc34e42b647a30ddc4ded9c20a9ee3f254d64af955324bf4e5f129d9830ce0
-
Filesize
1.5MB
MD51d2465f3281f85b9bc381af61ec5e90c
SHA1ea4dc3045cb82ec2338768a50096b69a59897f2a
SHA256d9e7c18a223f47be40e376ef8024a0ec54e0a55af1c10c24dfe7d6e175bc61de
SHA51212a9679e7aecc8b9f9b313fcf0d198a46b7cc4ea325fd67997c57212b7b6d1c54ecc34e42b647a30ddc4ded9c20a9ee3f254d64af955324bf4e5f129d9830ce0
-
Filesize
1.5MB
MD51d2465f3281f85b9bc381af61ec5e90c
SHA1ea4dc3045cb82ec2338768a50096b69a59897f2a
SHA256d9e7c18a223f47be40e376ef8024a0ec54e0a55af1c10c24dfe7d6e175bc61de
SHA51212a9679e7aecc8b9f9b313fcf0d198a46b7cc4ea325fd67997c57212b7b6d1c54ecc34e42b647a30ddc4ded9c20a9ee3f254d64af955324bf4e5f129d9830ce0
-
Filesize
251KB
MD5680618c64c9ee623220dcd327d74714a
SHA1d96aba44d6427b7a875b57e8ac5484c92345f8b3
SHA256c30a8a5ae4681f367e84e9660600dbad9345beef04a73cff210473ca1e30c32e
SHA512353c930b04bb3ec389ef7f5536e63c225cdfdb18d9ef8a76ad7dc29e5e3ee51a0b34e78b977c08ffbebe0a55590f289df9bb0cfd13503f793b7f27a7610b064b
-
Filesize
251KB
MD5680618c64c9ee623220dcd327d74714a
SHA1d96aba44d6427b7a875b57e8ac5484c92345f8b3
SHA256c30a8a5ae4681f367e84e9660600dbad9345beef04a73cff210473ca1e30c32e
SHA512353c930b04bb3ec389ef7f5536e63c225cdfdb18d9ef8a76ad7dc29e5e3ee51a0b34e78b977c08ffbebe0a55590f289df9bb0cfd13503f793b7f27a7610b064b
-
Filesize
114B
MD5c819368178ce1e40fd55c813340a597a
SHA181aef3fd883c52de4fe211f3e43f70137cbccdf6
SHA2561334449583ff7823df9ba97e57bed51eaaba21eed4551e25b07794f1d48c3e31
SHA512753ce58ed7b76de63f8d68bf95949dfd772e805d0ab514f2706d72b2d504fb53e9beadaed0d34d933fee4f98d3ea13172c8b3a0e391bcab639c3d70003ec71a7
-
Filesize
692B
MD544601e00ff712607d2a0b64de786d843
SHA15696d1604b564a38669035faf395f78c933d8717
SHA256424ef303f88bcd0c6af1858cdacc0e3225545957fcb6c49110e39ff39b26b7f9
SHA5127328a2db19fc89d43a4c6dac7338ebf71dfe418bf3bd5bf04966afa1cd76cc7c73daeea07496c7df425ad369f6b17ffcbdf3b2d5de7e7d70424621d9375b73d1
-
Filesize
251KB
MD5680618c64c9ee623220dcd327d74714a
SHA1d96aba44d6427b7a875b57e8ac5484c92345f8b3
SHA256c30a8a5ae4681f367e84e9660600dbad9345beef04a73cff210473ca1e30c32e
SHA512353c930b04bb3ec389ef7f5536e63c225cdfdb18d9ef8a76ad7dc29e5e3ee51a0b34e78b977c08ffbebe0a55590f289df9bb0cfd13503f793b7f27a7610b064b
-
Filesize
251KB
MD5680618c64c9ee623220dcd327d74714a
SHA1d96aba44d6427b7a875b57e8ac5484c92345f8b3
SHA256c30a8a5ae4681f367e84e9660600dbad9345beef04a73cff210473ca1e30c32e
SHA512353c930b04bb3ec389ef7f5536e63c225cdfdb18d9ef8a76ad7dc29e5e3ee51a0b34e78b977c08ffbebe0a55590f289df9bb0cfd13503f793b7f27a7610b064b
-
Filesize
1.5MB
MD51d2465f3281f85b9bc381af61ec5e90c
SHA1ea4dc3045cb82ec2338768a50096b69a59897f2a
SHA256d9e7c18a223f47be40e376ef8024a0ec54e0a55af1c10c24dfe7d6e175bc61de
SHA51212a9679e7aecc8b9f9b313fcf0d198a46b7cc4ea325fd67997c57212b7b6d1c54ecc34e42b647a30ddc4ded9c20a9ee3f254d64af955324bf4e5f129d9830ce0
-
Filesize
1.5MB
MD51d2465f3281f85b9bc381af61ec5e90c
SHA1ea4dc3045cb82ec2338768a50096b69a59897f2a
SHA256d9e7c18a223f47be40e376ef8024a0ec54e0a55af1c10c24dfe7d6e175bc61de
SHA51212a9679e7aecc8b9f9b313fcf0d198a46b7cc4ea325fd67997c57212b7b6d1c54ecc34e42b647a30ddc4ded9c20a9ee3f254d64af955324bf4e5f129d9830ce0
-
Filesize
251KB
MD5680618c64c9ee623220dcd327d74714a
SHA1d96aba44d6427b7a875b57e8ac5484c92345f8b3
SHA256c30a8a5ae4681f367e84e9660600dbad9345beef04a73cff210473ca1e30c32e
SHA512353c930b04bb3ec389ef7f5536e63c225cdfdb18d9ef8a76ad7dc29e5e3ee51a0b34e78b977c08ffbebe0a55590f289df9bb0cfd13503f793b7f27a7610b064b
-
Filesize
251KB
MD5680618c64c9ee623220dcd327d74714a
SHA1d96aba44d6427b7a875b57e8ac5484c92345f8b3
SHA256c30a8a5ae4681f367e84e9660600dbad9345beef04a73cff210473ca1e30c32e
SHA512353c930b04bb3ec389ef7f5536e63c225cdfdb18d9ef8a76ad7dc29e5e3ee51a0b34e78b977c08ffbebe0a55590f289df9bb0cfd13503f793b7f27a7610b064b
-
Filesize
251KB
MD5680618c64c9ee623220dcd327d74714a
SHA1d96aba44d6427b7a875b57e8ac5484c92345f8b3
SHA256c30a8a5ae4681f367e84e9660600dbad9345beef04a73cff210473ca1e30c32e
SHA512353c930b04bb3ec389ef7f5536e63c225cdfdb18d9ef8a76ad7dc29e5e3ee51a0b34e78b977c08ffbebe0a55590f289df9bb0cfd13503f793b7f27a7610b064b
-
Filesize
251KB
MD5680618c64c9ee623220dcd327d74714a
SHA1d96aba44d6427b7a875b57e8ac5484c92345f8b3
SHA256c30a8a5ae4681f367e84e9660600dbad9345beef04a73cff210473ca1e30c32e
SHA512353c930b04bb3ec389ef7f5536e63c225cdfdb18d9ef8a76ad7dc29e5e3ee51a0b34e78b977c08ffbebe0a55590f289df9bb0cfd13503f793b7f27a7610b064b