Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 09:21
Static task
static1
Behavioral task
behavioral1
Sample
59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe
Resource
win10v2004-20221111-en
General
-
Target
59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe
-
Size
785KB
-
MD5
4695d2497f5b72d147ad34dc7b54140d
-
SHA1
b46f3852b6a164d7de2f2e2a7a536470c4f344ae
-
SHA256
59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30
-
SHA512
9daf6e0726d232f3173a9b0ed3f28fccb3310e1e69c132ba5a611db420b15250fe622951ec773819442bbe8a6e17d422f3a9256ce4148d60b1966ae37e3280bd
-
SSDEEP
12288:te/4ed1gLqODJXXn3n0kZJk+vZi3G0khHCpp1tlAhpxz:4/nsqOJXnkk/k2wW064dlY
Malware Config
Extracted
darkcomet
Spy
127.0.0.1:1604
nibiru3.duckdns.org:1604
nibiru33.duckdns.org:1604
DC_MUTEX-QE733CL
-
InstallPath
MSDCSC\Audio Realtek Driver.exe
-
gencode
R3iDnMXzRFHM
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
Audio Realtek Driver
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\Audio Realtek Driver.exe" 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe -
Executes dropped EXE 2 IoCs
pid Process 904 Audio Realtek Driver.exe 572 Audio Realtek Driver.exe -
Deletes itself 1 IoCs
pid Process 996 notepad.exe -
Loads dropped DLL 2 IoCs
pid Process 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 904 Audio Realtek Driver.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Audio Realtek Driver = "C:\\Users\\Admin\\Documents\\MSDCSC\\Audio Realtek Driver.exe" 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Audio Realtek Driver = "C:\\Users\\Admin\\Documents\\MSDCSC\\Audio Realtek Driver.exe" Audio Realtek Driver.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1088 set thread context of 1320 1088 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 26 PID 904 set thread context of 572 904 Audio Realtek Driver.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 1088 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeIncreaseQuotaPrivilege 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeSecurityPrivilege 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeTakeOwnershipPrivilege 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeLoadDriverPrivilege 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeSystemProfilePrivilege 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeSystemtimePrivilege 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeProfSingleProcessPrivilege 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeIncBasePriorityPrivilege 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeCreatePagefilePrivilege 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeBackupPrivilege 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeRestorePrivilege 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeShutdownPrivilege 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeDebugPrivilege 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeSystemEnvironmentPrivilege 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeChangeNotifyPrivilege 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeRemoteShutdownPrivilege 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeUndockPrivilege 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeManageVolumePrivilege 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeImpersonatePrivilege 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeCreateGlobalPrivilege 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: 33 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: 34 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: 35 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe Token: SeDebugPrivilege 904 Audio Realtek Driver.exe Token: SeIncreaseQuotaPrivilege 572 Audio Realtek Driver.exe Token: SeSecurityPrivilege 572 Audio Realtek Driver.exe Token: SeTakeOwnershipPrivilege 572 Audio Realtek Driver.exe Token: SeLoadDriverPrivilege 572 Audio Realtek Driver.exe Token: SeSystemProfilePrivilege 572 Audio Realtek Driver.exe Token: SeSystemtimePrivilege 572 Audio Realtek Driver.exe Token: SeProfSingleProcessPrivilege 572 Audio Realtek Driver.exe Token: SeIncBasePriorityPrivilege 572 Audio Realtek Driver.exe Token: SeCreatePagefilePrivilege 572 Audio Realtek Driver.exe Token: SeBackupPrivilege 572 Audio Realtek Driver.exe Token: SeRestorePrivilege 572 Audio Realtek Driver.exe Token: SeShutdownPrivilege 572 Audio Realtek Driver.exe Token: SeDebugPrivilege 572 Audio Realtek Driver.exe Token: SeSystemEnvironmentPrivilege 572 Audio Realtek Driver.exe Token: SeChangeNotifyPrivilege 572 Audio Realtek Driver.exe Token: SeRemoteShutdownPrivilege 572 Audio Realtek Driver.exe Token: SeUndockPrivilege 572 Audio Realtek Driver.exe Token: SeManageVolumePrivilege 572 Audio Realtek Driver.exe Token: SeImpersonatePrivilege 572 Audio Realtek Driver.exe Token: SeCreateGlobalPrivilege 572 Audio Realtek Driver.exe Token: 33 572 Audio Realtek Driver.exe Token: 34 572 Audio Realtek Driver.exe Token: 35 572 Audio Realtek Driver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 572 Audio Realtek Driver.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1088 wrote to memory of 1320 1088 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 26 PID 1088 wrote to memory of 1320 1088 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 26 PID 1088 wrote to memory of 1320 1088 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 26 PID 1088 wrote to memory of 1320 1088 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 26 PID 1088 wrote to memory of 1320 1088 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 26 PID 1088 wrote to memory of 1320 1088 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 26 PID 1088 wrote to memory of 1320 1088 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 26 PID 1088 wrote to memory of 1320 1088 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 26 PID 1088 wrote to memory of 1320 1088 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 26 PID 1088 wrote to memory of 1320 1088 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 26 PID 1088 wrote to memory of 1320 1088 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 26 PID 1088 wrote to memory of 1320 1088 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 26 PID 1088 wrote to memory of 1320 1088 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 26 PID 1320 wrote to memory of 996 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 27 PID 1320 wrote to memory of 996 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 27 PID 1320 wrote to memory of 996 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 27 PID 1320 wrote to memory of 996 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 27 PID 1320 wrote to memory of 996 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 27 PID 1320 wrote to memory of 996 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 27 PID 1320 wrote to memory of 996 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 27 PID 1320 wrote to memory of 996 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 27 PID 1320 wrote to memory of 996 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 27 PID 1320 wrote to memory of 996 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 27 PID 1320 wrote to memory of 996 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 27 PID 1320 wrote to memory of 996 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 27 PID 1320 wrote to memory of 996 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 27 PID 1320 wrote to memory of 996 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 27 PID 1320 wrote to memory of 996 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 27 PID 1320 wrote to memory of 996 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 27 PID 1320 wrote to memory of 996 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 27 PID 1320 wrote to memory of 996 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 27 PID 1320 wrote to memory of 904 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 28 PID 1320 wrote to memory of 904 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 28 PID 1320 wrote to memory of 904 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 28 PID 1320 wrote to memory of 904 1320 59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe 28 PID 904 wrote to memory of 572 904 Audio Realtek Driver.exe 29 PID 904 wrote to memory of 572 904 Audio Realtek Driver.exe 29 PID 904 wrote to memory of 572 904 Audio Realtek Driver.exe 29 PID 904 wrote to memory of 572 904 Audio Realtek Driver.exe 29 PID 904 wrote to memory of 572 904 Audio Realtek Driver.exe 29 PID 904 wrote to memory of 572 904 Audio Realtek Driver.exe 29 PID 904 wrote to memory of 572 904 Audio Realtek Driver.exe 29 PID 904 wrote to memory of 572 904 Audio Realtek Driver.exe 29 PID 904 wrote to memory of 572 904 Audio Realtek Driver.exe 29 PID 904 wrote to memory of 572 904 Audio Realtek Driver.exe 29 PID 904 wrote to memory of 572 904 Audio Realtek Driver.exe 29 PID 904 wrote to memory of 572 904 Audio Realtek Driver.exe 29 PID 904 wrote to memory of 572 904 Audio Realtek Driver.exe 29 PID 572 wrote to memory of 1972 572 Audio Realtek Driver.exe 30 PID 572 wrote to memory of 1972 572 Audio Realtek Driver.exe 30 PID 572 wrote to memory of 1972 572 Audio Realtek Driver.exe 30 PID 572 wrote to memory of 1972 572 Audio Realtek Driver.exe 30 PID 572 wrote to memory of 1972 572 Audio Realtek Driver.exe 30 PID 572 wrote to memory of 1972 572 Audio Realtek Driver.exe 30 PID 572 wrote to memory of 1972 572 Audio Realtek Driver.exe 30 PID 572 wrote to memory of 1972 572 Audio Realtek Driver.exe 30 PID 572 wrote to memory of 1972 572 Audio Realtek Driver.exe 30 PID 572 wrote to memory of 1972 572 Audio Realtek Driver.exe 30 PID 572 wrote to memory of 1972 572 Audio Realtek Driver.exe 30 PID 572 wrote to memory of 1972 572 Audio Realtek Driver.exe 30 PID 572 wrote to memory of 1972 572 Audio Realtek Driver.exe 30 PID 572 wrote to memory of 1972 572 Audio Realtek Driver.exe 30 PID 572 wrote to memory of 1972 572 Audio Realtek Driver.exe 30 PID 572 wrote to memory of 1972 572 Audio Realtek Driver.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe"C:\Users\Admin\AppData\Local\Temp\59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Users\Admin\AppData\Local\Temp\59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe"C:\Users\Admin\AppData\Local\Temp\59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Deletes itself
PID:996
-
-
C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe"C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe"C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵PID:1972
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
785KB
MD54695d2497f5b72d147ad34dc7b54140d
SHA1b46f3852b6a164d7de2f2e2a7a536470c4f344ae
SHA25659ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30
SHA5129daf6e0726d232f3173a9b0ed3f28fccb3310e1e69c132ba5a611db420b15250fe622951ec773819442bbe8a6e17d422f3a9256ce4148d60b1966ae37e3280bd
-
Filesize
785KB
MD54695d2497f5b72d147ad34dc7b54140d
SHA1b46f3852b6a164d7de2f2e2a7a536470c4f344ae
SHA25659ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30
SHA5129daf6e0726d232f3173a9b0ed3f28fccb3310e1e69c132ba5a611db420b15250fe622951ec773819442bbe8a6e17d422f3a9256ce4148d60b1966ae37e3280bd
-
Filesize
785KB
MD54695d2497f5b72d147ad34dc7b54140d
SHA1b46f3852b6a164d7de2f2e2a7a536470c4f344ae
SHA25659ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30
SHA5129daf6e0726d232f3173a9b0ed3f28fccb3310e1e69c132ba5a611db420b15250fe622951ec773819442bbe8a6e17d422f3a9256ce4148d60b1966ae37e3280bd
-
Filesize
785KB
MD54695d2497f5b72d147ad34dc7b54140d
SHA1b46f3852b6a164d7de2f2e2a7a536470c4f344ae
SHA25659ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30
SHA5129daf6e0726d232f3173a9b0ed3f28fccb3310e1e69c132ba5a611db420b15250fe622951ec773819442bbe8a6e17d422f3a9256ce4148d60b1966ae37e3280bd
-
Filesize
785KB
MD54695d2497f5b72d147ad34dc7b54140d
SHA1b46f3852b6a164d7de2f2e2a7a536470c4f344ae
SHA25659ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30
SHA5129daf6e0726d232f3173a9b0ed3f28fccb3310e1e69c132ba5a611db420b15250fe622951ec773819442bbe8a6e17d422f3a9256ce4148d60b1966ae37e3280bd