Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 01:35
Behavioral task
behavioral1
Sample
ANTI.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ANTI.exe
Resource
win10v2004-20241007-en
General
-
Target
ANTI.exe
-
Size
649KB
-
MD5
2228a7c38b50114e7bec2d943f06acde
-
SHA1
15c6b33fe6a0ca328c2036b9017cd6d3a4a4397e
-
SHA256
49c0b1d294cca6b6c0d78b16f2b0efb081cd49bfe586653ea533b07328761aa6
-
SHA512
8c19ec40e2599613f7a8e4ba4544a1080f49db1740939c4fce4fcb8a0e9e111c4548a5aab6a0246b335858b6bf258ed7f2faa84c8d3d157e093fd5803ba5f488
-
SSDEEP
12288:bk0QVlhmPojAPTMEsUTg0oChO/Q2JbsbjPbN5qhRTtYe3f+Iw86k/9/+X:Q0QRWoJEfg0oChGdJQbjPbNW5tYeP+Ge
Malware Config
Extracted
darkcomet
Guest16_min
BAHROZPOOL.ZAPTO.ORG:1604
DCMIN_MUTEX-FQK5TTL
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
brdwfMVFo8ev
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
DarkComet RAT
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" ANTI.exe -
Executes dropped EXE 1 IoCs
pid Process 3068 IMDCSC.exe -
Loads dropped DLL 2 IoCs
pid Process 2696 ANTI.exe 2696 ANTI.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkComet RAT = "C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" ANTI.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMDCSC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ANTI.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2696 ANTI.exe Token: SeSecurityPrivilege 2696 ANTI.exe Token: SeTakeOwnershipPrivilege 2696 ANTI.exe Token: SeLoadDriverPrivilege 2696 ANTI.exe Token: SeSystemProfilePrivilege 2696 ANTI.exe Token: SeSystemtimePrivilege 2696 ANTI.exe Token: SeProfSingleProcessPrivilege 2696 ANTI.exe Token: SeIncBasePriorityPrivilege 2696 ANTI.exe Token: SeCreatePagefilePrivilege 2696 ANTI.exe Token: SeBackupPrivilege 2696 ANTI.exe Token: SeRestorePrivilege 2696 ANTI.exe Token: SeShutdownPrivilege 2696 ANTI.exe Token: SeDebugPrivilege 2696 ANTI.exe Token: SeSystemEnvironmentPrivilege 2696 ANTI.exe Token: SeChangeNotifyPrivilege 2696 ANTI.exe Token: SeRemoteShutdownPrivilege 2696 ANTI.exe Token: SeUndockPrivilege 2696 ANTI.exe Token: SeManageVolumePrivilege 2696 ANTI.exe Token: SeImpersonatePrivilege 2696 ANTI.exe Token: SeCreateGlobalPrivilege 2696 ANTI.exe Token: 33 2696 ANTI.exe Token: 34 2696 ANTI.exe Token: 35 2696 ANTI.exe Token: SeIncreaseQuotaPrivilege 3068 IMDCSC.exe Token: SeSecurityPrivilege 3068 IMDCSC.exe Token: SeTakeOwnershipPrivilege 3068 IMDCSC.exe Token: SeLoadDriverPrivilege 3068 IMDCSC.exe Token: SeSystemProfilePrivilege 3068 IMDCSC.exe Token: SeSystemtimePrivilege 3068 IMDCSC.exe Token: SeProfSingleProcessPrivilege 3068 IMDCSC.exe Token: SeIncBasePriorityPrivilege 3068 IMDCSC.exe Token: SeCreatePagefilePrivilege 3068 IMDCSC.exe Token: SeBackupPrivilege 3068 IMDCSC.exe Token: SeRestorePrivilege 3068 IMDCSC.exe Token: SeShutdownPrivilege 3068 IMDCSC.exe Token: SeDebugPrivilege 3068 IMDCSC.exe Token: SeSystemEnvironmentPrivilege 3068 IMDCSC.exe Token: SeChangeNotifyPrivilege 3068 IMDCSC.exe Token: SeRemoteShutdownPrivilege 3068 IMDCSC.exe Token: SeUndockPrivilege 3068 IMDCSC.exe Token: SeManageVolumePrivilege 3068 IMDCSC.exe Token: SeImpersonatePrivilege 3068 IMDCSC.exe Token: SeCreateGlobalPrivilege 3068 IMDCSC.exe Token: 33 3068 IMDCSC.exe Token: 34 3068 IMDCSC.exe Token: 35 3068 IMDCSC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3068 IMDCSC.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2696 wrote to memory of 3068 2696 ANTI.exe 30 PID 2696 wrote to memory of 3068 2696 ANTI.exe 30 PID 2696 wrote to memory of 3068 2696 ANTI.exe 30 PID 2696 wrote to memory of 3068 2696 ANTI.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\ANTI.exe"C:\Users\Admin\AppData\Local\Temp\ANTI.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3068
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649KB
MD52228a7c38b50114e7bec2d943f06acde
SHA115c6b33fe6a0ca328c2036b9017cd6d3a4a4397e
SHA25649c0b1d294cca6b6c0d78b16f2b0efb081cd49bfe586653ea533b07328761aa6
SHA5128c19ec40e2599613f7a8e4ba4544a1080f49db1740939c4fce4fcb8a0e9e111c4548a5aab6a0246b335858b6bf258ed7f2faa84c8d3d157e093fd5803ba5f488