Analysis

  • max time kernel
    190s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:46

General

  • Target

    57ea796132c2aaab208d837a2405013f5aff35f7808db136032540ca5af6388f.exe

  • Size

    541KB

  • MD5

    60a23c51894524a344bfecab6532dc7f

  • SHA1

    fb84a84cb7e6ce0ecf8fc75ffcf162ddcaffcdd7

  • SHA256

    57ea796132c2aaab208d837a2405013f5aff35f7808db136032540ca5af6388f

  • SHA512

    a43f13af5fc0beeec1802a8541cd79104766e82b4770221e0e8bfe78df48b04267d0b777a457badee7a548d90bcd7786048e616e666e566a80e20d8cf4a3ca52

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 2 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57ea796132c2aaab208d837a2405013f5aff35f7808db136032540ca5af6388f.exe
    "C:\Users\Admin\AppData\Local\Temp\57ea796132c2aaab208d837a2405013f5aff35f7808db136032540ca5af6388f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Users\Admin\AppData\Roaming\Gekon.exe
      "C:\Users\Admin\AppData\Roaming\Gekon.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3268
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming\Gekon.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3396
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Roaming\Gekon.exe" +s +h
          4⤵
          • Views/modifies file attributes
          PID:3800
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4376
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Roaming" +s +h
          4⤵
          • Views/modifies file attributes
          PID:4520
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:2248
        • C:\Users\Admin\AppData\Local\Temp\MSDC1SC\msd1csc.exe
          "C:\Users\Admin\AppData\Local\Temp\MSDC1SC\msd1csc.exe"
          3⤵
          • Modifies firewall policy service
          • Modifies security service
          • Executes dropped EXE
          • Windows security modification
          • Adds Run key to start application
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:636
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            4⤵
              PID:4944

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Modify Existing Service

      2
      T1031

      Hidden Files and Directories

      2
      T1158

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      7
      T1112

      Disabling Security Tools

      2
      T1089

      Hidden Files and Directories

      2
      T1158

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\MSDC1SC\msd1csc.exe
        Filesize

        252KB

        MD5

        6f648790e3f364b7885b15a75dc84e90

        SHA1

        1e53de6d72c77796efc313becf40575cf0a464db

        SHA256

        30bcb57982cf131921d229ea13f6b1086bdd722266fde287609a31fb1896184a

        SHA512

        8bb05a9d42e65016fe171cd3d6ed38c06c7b990aad3efdb5494bd89dd29b2031b3bce3aeb4f4999052a4a6ba95a18465da15203fd599dd35935b7fd432d0aa40

      • C:\Users\Admin\AppData\Local\Temp\MSDC1SC\msd1csc.exe
        Filesize

        252KB

        MD5

        6f648790e3f364b7885b15a75dc84e90

        SHA1

        1e53de6d72c77796efc313becf40575cf0a464db

        SHA256

        30bcb57982cf131921d229ea13f6b1086bdd722266fde287609a31fb1896184a

        SHA512

        8bb05a9d42e65016fe171cd3d6ed38c06c7b990aad3efdb5494bd89dd29b2031b3bce3aeb4f4999052a4a6ba95a18465da15203fd599dd35935b7fd432d0aa40

      • C:\Users\Admin\AppData\Roaming\Gekon.exe
        Filesize

        252KB

        MD5

        6f648790e3f364b7885b15a75dc84e90

        SHA1

        1e53de6d72c77796efc313becf40575cf0a464db

        SHA256

        30bcb57982cf131921d229ea13f6b1086bdd722266fde287609a31fb1896184a

        SHA512

        8bb05a9d42e65016fe171cd3d6ed38c06c7b990aad3efdb5494bd89dd29b2031b3bce3aeb4f4999052a4a6ba95a18465da15203fd599dd35935b7fd432d0aa40

      • C:\Users\Admin\AppData\Roaming\Gekon.exe
        Filesize

        252KB

        MD5

        6f648790e3f364b7885b15a75dc84e90

        SHA1

        1e53de6d72c77796efc313becf40575cf0a464db

        SHA256

        30bcb57982cf131921d229ea13f6b1086bdd722266fde287609a31fb1896184a

        SHA512

        8bb05a9d42e65016fe171cd3d6ed38c06c7b990aad3efdb5494bd89dd29b2031b3bce3aeb4f4999052a4a6ba95a18465da15203fd599dd35935b7fd432d0aa40

      • memory/636-138-0x0000000000000000-mapping.dmp
      • memory/2248-137-0x0000000000000000-mapping.dmp
      • memory/3268-130-0x0000000000000000-mapping.dmp
      • memory/3396-133-0x0000000000000000-mapping.dmp
      • memory/3800-135-0x0000000000000000-mapping.dmp
      • memory/4376-134-0x0000000000000000-mapping.dmp
      • memory/4520-136-0x0000000000000000-mapping.dmp
      • memory/4944-141-0x0000000000000000-mapping.dmp