Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
10-11-2020 11:36
Static task
static1
Behavioral task
behavioral1
Sample
0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe
Resource
win10v20201028
General
-
Target
0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe
-
Size
435KB
-
MD5
380a4c6e00eaf2178218caccea4d1bc6
-
SHA1
04141863defce9312434f5e2f7386e629c0f0b17
-
SHA256
0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a
-
SHA512
187d34126eb202c2d052a52e05bc2ef1a7245186bc480c287a3e6d48b1a0ebe1ec91d7630f95e1c61e56fc342c52a38cbe6c6778363dbb78d9d516ca6f906582
Malware Config
Extracted
darkcomet
06-11-2020
LAMIA-41739.portmap.io:41739
karmina113.sytes.net:7777
karmina200.sytes.net:7777
DC_MUTEX-R9E2RDG
-
InstallPath
svchost\svchost.exe
-
gencode
dneJWn9fFTdt
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost\\svchost.exe" 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe -
Executes dropped EXE 3 IoCs
Processes:
svchost.exesvchost.exesvchost.exepid process 4340 svchost.exe 640 svchost.exe 4092 svchost.exe -
Processes:
resource yara_rule behavioral2/memory/3748-7-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/3748-9-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/3748-10-0x0000000000400000-0x00000000004C7000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exesvchost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Windows Services = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Update Folder\\Windows Update.exe" 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost\\svchost.exe" 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost\\svchost.exe" svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exesvchost.exedescription pid process target process PID 4696 set thread context of 3748 4696 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe PID 4340 set thread context of 4092 4340 svchost.exe svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
svchost.exepid process 4340 svchost.exe 4340 svchost.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exesvchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 4696 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeIncreaseQuotaPrivilege 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeSecurityPrivilege 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeTakeOwnershipPrivilege 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeLoadDriverPrivilege 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeSystemProfilePrivilege 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeSystemtimePrivilege 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeProfSingleProcessPrivilege 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeIncBasePriorityPrivilege 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeCreatePagefilePrivilege 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeBackupPrivilege 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeRestorePrivilege 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeShutdownPrivilege 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeDebugPrivilege 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeSystemEnvironmentPrivilege 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeChangeNotifyPrivilege 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeRemoteShutdownPrivilege 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeUndockPrivilege 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeManageVolumePrivilege 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeImpersonatePrivilege 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeCreateGlobalPrivilege 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: 33 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: 34 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: 35 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: 36 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe Token: SeDebugPrivilege 4340 svchost.exe Token: SeIncreaseQuotaPrivilege 4092 svchost.exe Token: SeSecurityPrivilege 4092 svchost.exe Token: SeTakeOwnershipPrivilege 4092 svchost.exe Token: SeLoadDriverPrivilege 4092 svchost.exe Token: SeSystemProfilePrivilege 4092 svchost.exe Token: SeSystemtimePrivilege 4092 svchost.exe Token: SeProfSingleProcessPrivilege 4092 svchost.exe Token: SeIncBasePriorityPrivilege 4092 svchost.exe Token: SeCreatePagefilePrivilege 4092 svchost.exe Token: SeBackupPrivilege 4092 svchost.exe Token: SeRestorePrivilege 4092 svchost.exe Token: SeShutdownPrivilege 4092 svchost.exe Token: SeDebugPrivilege 4092 svchost.exe Token: SeSystemEnvironmentPrivilege 4092 svchost.exe Token: SeChangeNotifyPrivilege 4092 svchost.exe Token: SeRemoteShutdownPrivilege 4092 svchost.exe Token: SeUndockPrivilege 4092 svchost.exe Token: SeManageVolumePrivilege 4092 svchost.exe Token: SeImpersonatePrivilege 4092 svchost.exe Token: SeCreateGlobalPrivilege 4092 svchost.exe Token: 33 4092 svchost.exe Token: 34 4092 svchost.exe Token: 35 4092 svchost.exe Token: 36 4092 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchost.exepid process 4092 svchost.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.execmd.execmd.exesvchost.exesvchost.exedescription pid process target process PID 4696 wrote to memory of 3748 4696 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe PID 4696 wrote to memory of 3748 4696 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe PID 4696 wrote to memory of 3748 4696 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe PID 4696 wrote to memory of 3748 4696 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe PID 4696 wrote to memory of 3748 4696 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe PID 4696 wrote to memory of 3748 4696 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe PID 4696 wrote to memory of 3748 4696 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe PID 3748 wrote to memory of 788 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe cmd.exe PID 3748 wrote to memory of 788 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe cmd.exe PID 3748 wrote to memory of 788 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe cmd.exe PID 3748 wrote to memory of 480 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe cmd.exe PID 3748 wrote to memory of 480 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe cmd.exe PID 3748 wrote to memory of 480 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe cmd.exe PID 480 wrote to memory of 3868 480 cmd.exe attrib.exe PID 480 wrote to memory of 3868 480 cmd.exe attrib.exe PID 480 wrote to memory of 3868 480 cmd.exe attrib.exe PID 788 wrote to memory of 2916 788 cmd.exe attrib.exe PID 788 wrote to memory of 2916 788 cmd.exe attrib.exe PID 788 wrote to memory of 2916 788 cmd.exe attrib.exe PID 3748 wrote to memory of 4340 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe svchost.exe PID 3748 wrote to memory of 4340 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe svchost.exe PID 3748 wrote to memory of 4340 3748 0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe svchost.exe PID 4340 wrote to memory of 640 4340 svchost.exe svchost.exe PID 4340 wrote to memory of 640 4340 svchost.exe svchost.exe PID 4340 wrote to memory of 640 4340 svchost.exe svchost.exe PID 4340 wrote to memory of 4092 4340 svchost.exe svchost.exe PID 4340 wrote to memory of 4092 4340 svchost.exe svchost.exe PID 4340 wrote to memory of 4092 4340 svchost.exe svchost.exe PID 4340 wrote to memory of 4092 4340 svchost.exe svchost.exe PID 4340 wrote to memory of 4092 4340 svchost.exe svchost.exe PID 4340 wrote to memory of 4092 4340 svchost.exe svchost.exe PID 4340 wrote to memory of 4092 4340 svchost.exe svchost.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe PID 4092 wrote to memory of 4084 4092 svchost.exe notepad.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 3868 attrib.exe 2916 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe"C:\Users\Admin\AppData\Local\Temp\0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe"C:\Users\Admin\AppData\Local\Temp\0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\0760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a.exe" +s +h4⤵
- Views/modifies file attributes
PID:2916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:480 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Views/modifies file attributes
PID:3868 -
C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe"4⤵
- Executes dropped EXE
PID:640 -
C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost\svchost.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵PID:4084
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
380a4c6e00eaf2178218caccea4d1bc6
SHA104141863defce9312434f5e2f7386e629c0f0b17
SHA2560760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a
SHA512187d34126eb202c2d052a52e05bc2ef1a7245186bc480c287a3e6d48b1a0ebe1ec91d7630f95e1c61e56fc342c52a38cbe6c6778363dbb78d9d516ca6f906582
-
MD5
380a4c6e00eaf2178218caccea4d1bc6
SHA104141863defce9312434f5e2f7386e629c0f0b17
SHA2560760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a
SHA512187d34126eb202c2d052a52e05bc2ef1a7245186bc480c287a3e6d48b1a0ebe1ec91d7630f95e1c61e56fc342c52a38cbe6c6778363dbb78d9d516ca6f906582
-
MD5
380a4c6e00eaf2178218caccea4d1bc6
SHA104141863defce9312434f5e2f7386e629c0f0b17
SHA2560760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a
SHA512187d34126eb202c2d052a52e05bc2ef1a7245186bc480c287a3e6d48b1a0ebe1ec91d7630f95e1c61e56fc342c52a38cbe6c6778363dbb78d9d516ca6f906582
-
MD5
380a4c6e00eaf2178218caccea4d1bc6
SHA104141863defce9312434f5e2f7386e629c0f0b17
SHA2560760a20f6fd56ff65c69d851987a5655001e0029c36add11f54e5ee49133055a
SHA512187d34126eb202c2d052a52e05bc2ef1a7245186bc480c287a3e6d48b1a0ebe1ec91d7630f95e1c61e56fc342c52a38cbe6c6778363dbb78d9d516ca6f906582