Analysis
-
max time kernel
93s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 03:35
Behavioral task
behavioral1
Sample
gang.exe
Resource
win7-20240903-en
General
-
Target
gang.exe
-
Size
658KB
-
MD5
e7bd8408dd2f953a075215d62009b98f
-
SHA1
830c1f58cbd35b7dbcbc955ae4bcdb3d753c7f4c
-
SHA256
a54374fbebdd89c10f55d3321a0d926f8631a1cb126598e9a502604c8031eafd
-
SHA512
8dc8af946d701452bc0467725067616b7962024ec694be3b1d67c3e1ed07487c5dec3e168a2c76008c65d7769688548c86a2895af3cb176d044fed8820375ea1
-
SSDEEP
12288:y9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hW:eZ1xuVVjfFoynPaVBUR8f+kN10EBQ
Malware Config
Extracted
darkcomet
Guest16_min
127.0.0.1:1604
DCMIN_MUTEX-SLWCWZC
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
plL1zEd99z7k
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
DarkComet RAT
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
gang.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" gang.exe -
Executes dropped EXE 1 IoCs
Processes:
IMDCSC.exepid process 2100 IMDCSC.exe -
Loads dropped DLL 2 IoCs
Processes:
gang.exepid process 2520 gang.exe 2520 gang.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
gang.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkComet RAT = "C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" gang.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
IMDCSC.exeDllHost.exeEXCEL.EXEEXCEL.EXEgang.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMDCSC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gang.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
EXCEL.EXEEXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
EXCEL.EXEEXCEL.EXEpid process 2644 EXCEL.EXE 2656 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
taskmgr.exepid process 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid process 2820 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
gang.exeIMDCSC.exetaskmgr.exedescription pid process Token: SeIncreaseQuotaPrivilege 2520 gang.exe Token: SeSecurityPrivilege 2520 gang.exe Token: SeTakeOwnershipPrivilege 2520 gang.exe Token: SeLoadDriverPrivilege 2520 gang.exe Token: SeSystemProfilePrivilege 2520 gang.exe Token: SeSystemtimePrivilege 2520 gang.exe Token: SeProfSingleProcessPrivilege 2520 gang.exe Token: SeIncBasePriorityPrivilege 2520 gang.exe Token: SeCreatePagefilePrivilege 2520 gang.exe Token: SeBackupPrivilege 2520 gang.exe Token: SeRestorePrivilege 2520 gang.exe Token: SeShutdownPrivilege 2520 gang.exe Token: SeDebugPrivilege 2520 gang.exe Token: SeSystemEnvironmentPrivilege 2520 gang.exe Token: SeChangeNotifyPrivilege 2520 gang.exe Token: SeRemoteShutdownPrivilege 2520 gang.exe Token: SeUndockPrivilege 2520 gang.exe Token: SeManageVolumePrivilege 2520 gang.exe Token: SeImpersonatePrivilege 2520 gang.exe Token: SeCreateGlobalPrivilege 2520 gang.exe Token: 33 2520 gang.exe Token: 34 2520 gang.exe Token: 35 2520 gang.exe Token: SeIncreaseQuotaPrivilege 2100 IMDCSC.exe Token: SeSecurityPrivilege 2100 IMDCSC.exe Token: SeTakeOwnershipPrivilege 2100 IMDCSC.exe Token: SeLoadDriverPrivilege 2100 IMDCSC.exe Token: SeSystemProfilePrivilege 2100 IMDCSC.exe Token: SeSystemtimePrivilege 2100 IMDCSC.exe Token: SeProfSingleProcessPrivilege 2100 IMDCSC.exe Token: SeIncBasePriorityPrivilege 2100 IMDCSC.exe Token: SeCreatePagefilePrivilege 2100 IMDCSC.exe Token: SeBackupPrivilege 2100 IMDCSC.exe Token: SeRestorePrivilege 2100 IMDCSC.exe Token: SeShutdownPrivilege 2100 IMDCSC.exe Token: SeDebugPrivilege 2100 IMDCSC.exe Token: SeSystemEnvironmentPrivilege 2100 IMDCSC.exe Token: SeChangeNotifyPrivilege 2100 IMDCSC.exe Token: SeRemoteShutdownPrivilege 2100 IMDCSC.exe Token: SeUndockPrivilege 2100 IMDCSC.exe Token: SeManageVolumePrivilege 2100 IMDCSC.exe Token: SeImpersonatePrivilege 2100 IMDCSC.exe Token: SeCreateGlobalPrivilege 2100 IMDCSC.exe Token: 33 2100 IMDCSC.exe Token: 34 2100 IMDCSC.exe Token: 35 2100 IMDCSC.exe Token: SeDebugPrivilege 2820 taskmgr.exe -
Suspicious use of FindShellTrayWindow 44 IoCs
Processes:
taskmgr.exepid process 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe -
Suspicious use of SendNotifyMessage 44 IoCs
Processes:
taskmgr.exepid process 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe 2820 taskmgr.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
IMDCSC.exeEXCEL.EXEEXCEL.EXEpid process 2100 IMDCSC.exe 2644 EXCEL.EXE 2644 EXCEL.EXE 2644 EXCEL.EXE 2656 EXCEL.EXE 2656 EXCEL.EXE 2656 EXCEL.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
gang.exedescription pid process target process PID 2520 wrote to memory of 2100 2520 gang.exe IMDCSC.exe PID 2520 wrote to memory of 2100 2520 gang.exe IMDCSC.exe PID 2520 wrote to memory of 2100 2520 gang.exe IMDCSC.exe PID 2520 wrote to memory of 2100 2520 gang.exe IMDCSC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\gang.exe"C:\Users\Admin\AppData\Local\Temp\gang.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2100
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2820
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:2892
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2644
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde1⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2656
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
313B
MD544c83fc55f6c3fbcc266defd38c90ea1
SHA170a34439bb18350259434aa477a5d557ea0fbdde
SHA2562d2d229fb1ec11158b9131338a0133505eeaa4d8258e4cb84ad4d2c493908206
SHA512116589eeb57c03fbba4d32855bddd567e89737e359c179ad6b34335e5c3d60d57bf020b03210f469106adf5b399f5700c7a9132b1320bbc24cde37875dfb48c8
-
Filesize
313B
MD5168dc3fd2aeecddb1e652bddf06c1cf9
SHA11798d79da083cc483b898a55ef7f24e16f224ae6
SHA25674489be6e9249489132166a14ed3b0628f0eb4e8244092c94f1e1739b431c81a
SHA512fcfcb2fd3e3ab7a734670903a13eca098fd35a8f1a8f0504c00a38de31ab7a407f2532c553703333f353009b04420910324ae7c082caf4fd03e23807bbb675f6
-
Filesize
658KB
MD5e7bd8408dd2f953a075215d62009b98f
SHA1830c1f58cbd35b7dbcbc955ae4bcdb3d753c7f4c
SHA256a54374fbebdd89c10f55d3321a0d926f8631a1cb126598e9a502604c8031eafd
SHA5128dc8af946d701452bc0467725067616b7962024ec694be3b1d67c3e1ed07487c5dec3e168a2c76008c65d7769688548c86a2895af3cb176d044fed8820375ea1