Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 09:21

General

  • Target

    59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe

  • Size

    785KB

  • MD5

    4695d2497f5b72d147ad34dc7b54140d

  • SHA1

    b46f3852b6a164d7de2f2e2a7a536470c4f344ae

  • SHA256

    59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30

  • SHA512

    9daf6e0726d232f3173a9b0ed3f28fccb3310e1e69c132ba5a611db420b15250fe622951ec773819442bbe8a6e17d422f3a9256ce4148d60b1966ae37e3280bd

  • SSDEEP

    12288:te/4ed1gLqODJXXn3n0kZJk+vZi3G0khHCpp1tlAhpxz:4/nsqOJXnkk/k2wW064dlY

Malware Config

Extracted

Family

darkcomet

Botnet

Spy

C2

127.0.0.1:1604

nibiru3.duckdns.org:1604

nibiru33.duckdns.org:1604

Mutex

DC_MUTEX-QE733CL

Attributes
  • InstallPath

    MSDCSC\Audio Realtek Driver.exe

  • gencode

    R3iDnMXzRFHM

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    Audio Realtek Driver

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe
    "C:\Users\Admin\AppData\Local\Temp\59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Users\Admin\AppData\Local\Temp\59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe
      "C:\Users\Admin\AppData\Local\Temp\59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
        • Deletes itself
        PID:996
      • C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe
        "C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:904
        • C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe
          "C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:572
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            5⤵
              PID:1972

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe
      Filesize

      785KB

      MD5

      4695d2497f5b72d147ad34dc7b54140d

      SHA1

      b46f3852b6a164d7de2f2e2a7a536470c4f344ae

      SHA256

      59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30

      SHA512

      9daf6e0726d232f3173a9b0ed3f28fccb3310e1e69c132ba5a611db420b15250fe622951ec773819442bbe8a6e17d422f3a9256ce4148d60b1966ae37e3280bd

    • C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe
      Filesize

      785KB

      MD5

      4695d2497f5b72d147ad34dc7b54140d

      SHA1

      b46f3852b6a164d7de2f2e2a7a536470c4f344ae

      SHA256

      59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30

      SHA512

      9daf6e0726d232f3173a9b0ed3f28fccb3310e1e69c132ba5a611db420b15250fe622951ec773819442bbe8a6e17d422f3a9256ce4148d60b1966ae37e3280bd

    • C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe
      Filesize

      785KB

      MD5

      4695d2497f5b72d147ad34dc7b54140d

      SHA1

      b46f3852b6a164d7de2f2e2a7a536470c4f344ae

      SHA256

      59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30

      SHA512

      9daf6e0726d232f3173a9b0ed3f28fccb3310e1e69c132ba5a611db420b15250fe622951ec773819442bbe8a6e17d422f3a9256ce4148d60b1966ae37e3280bd

    • \Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe
      Filesize

      785KB

      MD5

      4695d2497f5b72d147ad34dc7b54140d

      SHA1

      b46f3852b6a164d7de2f2e2a7a536470c4f344ae

      SHA256

      59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30

      SHA512

      9daf6e0726d232f3173a9b0ed3f28fccb3310e1e69c132ba5a611db420b15250fe622951ec773819442bbe8a6e17d422f3a9256ce4148d60b1966ae37e3280bd

    • \Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe
      Filesize

      785KB

      MD5

      4695d2497f5b72d147ad34dc7b54140d

      SHA1

      b46f3852b6a164d7de2f2e2a7a536470c4f344ae

      SHA256

      59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30

      SHA512

      9daf6e0726d232f3173a9b0ed3f28fccb3310e1e69c132ba5a611db420b15250fe622951ec773819442bbe8a6e17d422f3a9256ce4148d60b1966ae37e3280bd

    • memory/572-111-0x0000000000080000-0x0000000000132000-memory.dmp
      Filesize

      712KB

    • memory/572-99-0x000000000048F888-mapping.dmp
    • memory/572-106-0x0000000000080000-0x0000000000132000-memory.dmp
      Filesize

      712KB

    • memory/572-113-0x0000000000080000-0x0000000000132000-memory.dmp
      Filesize

      712KB

    • memory/904-82-0x0000000000D30000-0x0000000000DFA000-memory.dmp
      Filesize

      808KB

    • memory/904-79-0x0000000000000000-mapping.dmp
    • memory/996-76-0x0000000000000000-mapping.dmp
    • memory/1088-54-0x0000000001380000-0x000000000144A000-memory.dmp
      Filesize

      808KB

    • memory/1088-55-0x0000000000280000-0x0000000000288000-memory.dmp
      Filesize

      32KB

    • memory/1320-65-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1320-68-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1320-74-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1320-73-0x0000000076681000-0x0000000076683000-memory.dmp
      Filesize

      8KB

    • memory/1320-72-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1320-71-0x000000000048F888-mapping.dmp
    • memory/1320-70-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1320-75-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1320-66-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1320-63-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1320-61-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1320-59-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1320-57-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1320-56-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1320-116-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/1972-114-0x0000000000000000-mapping.dmp