Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2022 11:34
Static task
static1
Behavioral task
behavioral1
Sample
ecda5d76046ddaac6fb95ed2244c214a9054bad3c96a0c43766f45b73226b5b4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ecda5d76046ddaac6fb95ed2244c214a9054bad3c96a0c43766f45b73226b5b4.exe
Resource
win10v2004-20220812-en
General
-
Target
ecda5d76046ddaac6fb95ed2244c214a9054bad3c96a0c43766f45b73226b5b4.exe
-
Size
748KB
-
MD5
54be4a8bb0a89e70428bcaf866d9ec27
-
SHA1
cd8082c20accf6d04be713310572471c471dde25
-
SHA256
ecda5d76046ddaac6fb95ed2244c214a9054bad3c96a0c43766f45b73226b5b4
-
SHA512
e18be110796fb6e2a4751342d4f1916d8e317c1b1497d2f0966e21643eccc44a287d22da06c8ee0baf64b474843ab506e3075bc04c5f178fa76dd3f759071f97
-
SSDEEP
12288:EdTYVn4UghggZKHnxniLDGqEf37oFZV0tWaIpgKCTebPEVBxkVkCkTCxtBd:EScgdxiL5Ef37aV0tWaigK+uEVLVCk0d
Malware Config
Extracted
darkcomet
Toontown Membership Generator
powermaniac.no-ip.org:100
DC_MUTEX-PD9KZXK
-
gencode
HkjBUXctdV6u
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 4456 winini.exe 832 cvtres.exe -
resource yara_rule behavioral2/memory/832-139-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/832-142-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/832-144-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/832-146-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/832-147-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/832-148-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral2/memory/832-149-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation ecda5d76046ddaac6fb95ed2244c214a9054bad3c96a0c43766f45b73226b5b4.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\eviL swodniW = "C:\\Users\\Admin\\AppData\\Local\\Temp\\winini.exe" winini.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4456 set thread context of 832 4456 winini.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 4456 winini.exe Token: SeIncreaseQuotaPrivilege 832 cvtres.exe Token: SeSecurityPrivilege 832 cvtres.exe Token: SeTakeOwnershipPrivilege 832 cvtres.exe Token: SeLoadDriverPrivilege 832 cvtres.exe Token: SeSystemProfilePrivilege 832 cvtres.exe Token: SeSystemtimePrivilege 832 cvtres.exe Token: SeProfSingleProcessPrivilege 832 cvtres.exe Token: SeIncBasePriorityPrivilege 832 cvtres.exe Token: SeCreatePagefilePrivilege 832 cvtres.exe Token: SeBackupPrivilege 832 cvtres.exe Token: SeRestorePrivilege 832 cvtres.exe Token: SeShutdownPrivilege 832 cvtres.exe Token: SeDebugPrivilege 832 cvtres.exe Token: SeSystemEnvironmentPrivilege 832 cvtres.exe Token: SeChangeNotifyPrivilege 832 cvtres.exe Token: SeRemoteShutdownPrivilege 832 cvtres.exe Token: SeUndockPrivilege 832 cvtres.exe Token: SeManageVolumePrivilege 832 cvtres.exe Token: SeImpersonatePrivilege 832 cvtres.exe Token: SeCreateGlobalPrivilege 832 cvtres.exe Token: 33 832 cvtres.exe Token: 34 832 cvtres.exe Token: 35 832 cvtres.exe Token: 36 832 cvtres.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 832 cvtres.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 5076 wrote to memory of 4456 5076 ecda5d76046ddaac6fb95ed2244c214a9054bad3c96a0c43766f45b73226b5b4.exe 82 PID 5076 wrote to memory of 4456 5076 ecda5d76046ddaac6fb95ed2244c214a9054bad3c96a0c43766f45b73226b5b4.exe 82 PID 5076 wrote to memory of 4456 5076 ecda5d76046ddaac6fb95ed2244c214a9054bad3c96a0c43766f45b73226b5b4.exe 82 PID 4456 wrote to memory of 832 4456 winini.exe 83 PID 4456 wrote to memory of 832 4456 winini.exe 83 PID 4456 wrote to memory of 832 4456 winini.exe 83 PID 4456 wrote to memory of 832 4456 winini.exe 83 PID 4456 wrote to memory of 832 4456 winini.exe 83 PID 4456 wrote to memory of 832 4456 winini.exe 83 PID 4456 wrote to memory of 832 4456 winini.exe 83 PID 4456 wrote to memory of 832 4456 winini.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\ecda5d76046ddaac6fb95ed2244c214a9054bad3c96a0c43766f45b73226b5b4.exe"C:\Users\Admin\AppData\Local\Temp\ecda5d76046ddaac6fb95ed2244c214a9054bad3c96a0c43766f45b73226b5b4.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Users\Admin\AppData\Local\Temp\winini.exe"C:\Users\Admin\AppData\Local\Temp\winini.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Users\Admin\AppData\Local\Temp\cvtres.exeC:\Users\Admin\AppData\Local\Temp\cvtres.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:832
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
484KB
MD5909f9eac8216be8d6dada7ebea2faa56
SHA13aeb04c2e8e944208cb989d0f133974df2e63d7f
SHA2569b92674fb23307cc0077fc2442cfc0b9e7d6b18a90102b656a15f0681369fb6b
SHA5129c674c3066d3dcdf6897318b1a6d92a250a599ae5bb282b6bef5d524f6871f4b647a4527fdfe690b0ceb91cbf80b03733d97e1a45a9c557ce0cc1e7da36524ac
-
Filesize
484KB
MD5909f9eac8216be8d6dada7ebea2faa56
SHA13aeb04c2e8e944208cb989d0f133974df2e63d7f
SHA2569b92674fb23307cc0077fc2442cfc0b9e7d6b18a90102b656a15f0681369fb6b
SHA5129c674c3066d3dcdf6897318b1a6d92a250a599ae5bb282b6bef5d524f6871f4b647a4527fdfe690b0ceb91cbf80b03733d97e1a45a9c557ce0cc1e7da36524ac