Analysis

  • max time kernel
    196s
  • max time network
    199s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:46

General

  • Target

    57ea796132c2aaab208d837a2405013f5aff35f7808db136032540ca5af6388f.exe

  • Size

    541KB

  • MD5

    60a23c51894524a344bfecab6532dc7f

  • SHA1

    fb84a84cb7e6ce0ecf8fc75ffcf162ddcaffcdd7

  • SHA256

    57ea796132c2aaab208d837a2405013f5aff35f7808db136032540ca5af6388f

  • SHA512

    a43f13af5fc0beeec1802a8541cd79104766e82b4770221e0e8bfe78df48b04267d0b777a457badee7a548d90bcd7786048e616e666e566a80e20d8cf4a3ca52

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 7 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57ea796132c2aaab208d837a2405013f5aff35f7808db136032540ca5af6388f.exe
    "C:\Users\Admin\AppData\Local\Temp\57ea796132c2aaab208d837a2405013f5aff35f7808db136032540ca5af6388f.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Users\Admin\AppData\Roaming\Gekon.exe
      "C:\Users\Admin\AppData\Roaming\Gekon.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming\Gekon.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:588
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Roaming\Gekon.exe" +s +h
          4⤵
          • Views/modifies file attributes
          PID:1052
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Roaming" +s +h
          4⤵
          • Views/modifies file attributes
          PID:268
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:328
        • C:\Users\Admin\AppData\Local\Temp\MSDC1SC\msd1csc.exe
          "C:\Users\Admin\AppData\Local\Temp\MSDC1SC\msd1csc.exe"
          3⤵
          • Modifies firewall policy service
          • Modifies security service
          • Executes dropped EXE
          • Windows security modification
          • Adds Run key to start application
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1676
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            4⤵
              PID:1940

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Modify Existing Service

      2
      T1031

      Hidden Files and Directories

      2
      T1158

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      7
      T1112

      Disabling Security Tools

      2
      T1089

      Hidden Files and Directories

      2
      T1158

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\MSDC1SC\msd1csc.exe
        Filesize

        252KB

        MD5

        6f648790e3f364b7885b15a75dc84e90

        SHA1

        1e53de6d72c77796efc313becf40575cf0a464db

        SHA256

        30bcb57982cf131921d229ea13f6b1086bdd722266fde287609a31fb1896184a

        SHA512

        8bb05a9d42e65016fe171cd3d6ed38c06c7b990aad3efdb5494bd89dd29b2031b3bce3aeb4f4999052a4a6ba95a18465da15203fd599dd35935b7fd432d0aa40

      • C:\Users\Admin\AppData\Local\Temp\MSDC1SC\msd1csc.exe
        Filesize

        252KB

        MD5

        6f648790e3f364b7885b15a75dc84e90

        SHA1

        1e53de6d72c77796efc313becf40575cf0a464db

        SHA256

        30bcb57982cf131921d229ea13f6b1086bdd722266fde287609a31fb1896184a

        SHA512

        8bb05a9d42e65016fe171cd3d6ed38c06c7b990aad3efdb5494bd89dd29b2031b3bce3aeb4f4999052a4a6ba95a18465da15203fd599dd35935b7fd432d0aa40

      • C:\Users\Admin\AppData\Roaming\Gekon.exe
        Filesize

        252KB

        MD5

        6f648790e3f364b7885b15a75dc84e90

        SHA1

        1e53de6d72c77796efc313becf40575cf0a464db

        SHA256

        30bcb57982cf131921d229ea13f6b1086bdd722266fde287609a31fb1896184a

        SHA512

        8bb05a9d42e65016fe171cd3d6ed38c06c7b990aad3efdb5494bd89dd29b2031b3bce3aeb4f4999052a4a6ba95a18465da15203fd599dd35935b7fd432d0aa40

      • C:\Users\Admin\AppData\Roaming\Gekon.exe
        Filesize

        252KB

        MD5

        6f648790e3f364b7885b15a75dc84e90

        SHA1

        1e53de6d72c77796efc313becf40575cf0a464db

        SHA256

        30bcb57982cf131921d229ea13f6b1086bdd722266fde287609a31fb1896184a

        SHA512

        8bb05a9d42e65016fe171cd3d6ed38c06c7b990aad3efdb5494bd89dd29b2031b3bce3aeb4f4999052a4a6ba95a18465da15203fd599dd35935b7fd432d0aa40

      • \Users\Admin\AppData\Local\Temp\MSDC1SC\msd1csc.exe
        Filesize

        252KB

        MD5

        6f648790e3f364b7885b15a75dc84e90

        SHA1

        1e53de6d72c77796efc313becf40575cf0a464db

        SHA256

        30bcb57982cf131921d229ea13f6b1086bdd722266fde287609a31fb1896184a

        SHA512

        8bb05a9d42e65016fe171cd3d6ed38c06c7b990aad3efdb5494bd89dd29b2031b3bce3aeb4f4999052a4a6ba95a18465da15203fd599dd35935b7fd432d0aa40

      • \Users\Admin\AppData\Local\Temp\MSDC1SC\msd1csc.exe
        Filesize

        252KB

        MD5

        6f648790e3f364b7885b15a75dc84e90

        SHA1

        1e53de6d72c77796efc313becf40575cf0a464db

        SHA256

        30bcb57982cf131921d229ea13f6b1086bdd722266fde287609a31fb1896184a

        SHA512

        8bb05a9d42e65016fe171cd3d6ed38c06c7b990aad3efdb5494bd89dd29b2031b3bce3aeb4f4999052a4a6ba95a18465da15203fd599dd35935b7fd432d0aa40

      • \Users\Admin\AppData\Roaming\Gekon.exe
        Filesize

        252KB

        MD5

        6f648790e3f364b7885b15a75dc84e90

        SHA1

        1e53de6d72c77796efc313becf40575cf0a464db

        SHA256

        30bcb57982cf131921d229ea13f6b1086bdd722266fde287609a31fb1896184a

        SHA512

        8bb05a9d42e65016fe171cd3d6ed38c06c7b990aad3efdb5494bd89dd29b2031b3bce3aeb4f4999052a4a6ba95a18465da15203fd599dd35935b7fd432d0aa40

      • \Users\Admin\AppData\Roaming\Gekon.exe
        Filesize

        252KB

        MD5

        6f648790e3f364b7885b15a75dc84e90

        SHA1

        1e53de6d72c77796efc313becf40575cf0a464db

        SHA256

        30bcb57982cf131921d229ea13f6b1086bdd722266fde287609a31fb1896184a

        SHA512

        8bb05a9d42e65016fe171cd3d6ed38c06c7b990aad3efdb5494bd89dd29b2031b3bce3aeb4f4999052a4a6ba95a18465da15203fd599dd35935b7fd432d0aa40

      • \Users\Admin\AppData\Roaming\Gekon.exe
        Filesize

        252KB

        MD5

        6f648790e3f364b7885b15a75dc84e90

        SHA1

        1e53de6d72c77796efc313becf40575cf0a464db

        SHA256

        30bcb57982cf131921d229ea13f6b1086bdd722266fde287609a31fb1896184a

        SHA512

        8bb05a9d42e65016fe171cd3d6ed38c06c7b990aad3efdb5494bd89dd29b2031b3bce3aeb4f4999052a4a6ba95a18465da15203fd599dd35935b7fd432d0aa40

      • \Users\Admin\AppData\Roaming\Gekon.exe
        Filesize

        252KB

        MD5

        6f648790e3f364b7885b15a75dc84e90

        SHA1

        1e53de6d72c77796efc313becf40575cf0a464db

        SHA256

        30bcb57982cf131921d229ea13f6b1086bdd722266fde287609a31fb1896184a

        SHA512

        8bb05a9d42e65016fe171cd3d6ed38c06c7b990aad3efdb5494bd89dd29b2031b3bce3aeb4f4999052a4a6ba95a18465da15203fd599dd35935b7fd432d0aa40

      • \Users\Admin\AppData\Roaming\Gekon.exe
        Filesize

        252KB

        MD5

        6f648790e3f364b7885b15a75dc84e90

        SHA1

        1e53de6d72c77796efc313becf40575cf0a464db

        SHA256

        30bcb57982cf131921d229ea13f6b1086bdd722266fde287609a31fb1896184a

        SHA512

        8bb05a9d42e65016fe171cd3d6ed38c06c7b990aad3efdb5494bd89dd29b2031b3bce3aeb4f4999052a4a6ba95a18465da15203fd599dd35935b7fd432d0aa40

      • memory/268-68-0x0000000000000000-mapping.dmp
      • memory/328-66-0x0000000000000000-mapping.dmp
      • memory/520-60-0x0000000000000000-mapping.dmp
      • memory/588-64-0x0000000000000000-mapping.dmp
      • memory/1052-67-0x0000000000000000-mapping.dmp
      • memory/1648-65-0x0000000000000000-mapping.dmp
      • memory/1676-72-0x0000000000000000-mapping.dmp
      • memory/1940-76-0x0000000000000000-mapping.dmp
      • memory/1988-54-0x00000000754A1000-0x00000000754A3000-memory.dmp
        Filesize

        8KB