Analysis

  • max time kernel
    189s
  • max time network
    237s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:21

General

  • Target

    59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe

  • Size

    785KB

  • MD5

    4695d2497f5b72d147ad34dc7b54140d

  • SHA1

    b46f3852b6a164d7de2f2e2a7a536470c4f344ae

  • SHA256

    59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30

  • SHA512

    9daf6e0726d232f3173a9b0ed3f28fccb3310e1e69c132ba5a611db420b15250fe622951ec773819442bbe8a6e17d422f3a9256ce4148d60b1966ae37e3280bd

  • SSDEEP

    12288:te/4ed1gLqODJXXn3n0kZJk+vZi3G0khHCpp1tlAhpxz:4/nsqOJXnkk/k2wW064dlY

Malware Config

Extracted

Family

darkcomet

Botnet

Spy

C2

127.0.0.1:1604

nibiru3.duckdns.org:1604

nibiru33.duckdns.org:1604

Mutex

DC_MUTEX-QE733CL

Attributes
  • InstallPath

    MSDCSC\Audio Realtek Driver.exe

  • gencode

    R3iDnMXzRFHM

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    Audio Realtek Driver

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe
    "C:\Users\Admin\AppData\Local\Temp\59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:216
    • C:\Users\Admin\AppData\Local\Temp\59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe
      "C:\Users\Admin\AppData\Local\Temp\59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3672
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:5008
        • C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe
          "C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1004
          • C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe
            "C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:540
            • C:\Windows\SysWOW64\notepad.exe
              notepad
              5⤵
                PID:4224

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe
        Filesize

        785KB

        MD5

        4695d2497f5b72d147ad34dc7b54140d

        SHA1

        b46f3852b6a164d7de2f2e2a7a536470c4f344ae

        SHA256

        59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30

        SHA512

        9daf6e0726d232f3173a9b0ed3f28fccb3310e1e69c132ba5a611db420b15250fe622951ec773819442bbe8a6e17d422f3a9256ce4148d60b1966ae37e3280bd

      • C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe
        Filesize

        785KB

        MD5

        4695d2497f5b72d147ad34dc7b54140d

        SHA1

        b46f3852b6a164d7de2f2e2a7a536470c4f344ae

        SHA256

        59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30

        SHA512

        9daf6e0726d232f3173a9b0ed3f28fccb3310e1e69c132ba5a611db420b15250fe622951ec773819442bbe8a6e17d422f3a9256ce4148d60b1966ae37e3280bd

      • C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe
        Filesize

        785KB

        MD5

        4695d2497f5b72d147ad34dc7b54140d

        SHA1

        b46f3852b6a164d7de2f2e2a7a536470c4f344ae

        SHA256

        59ca328456e4b599732fc4e01a03979a1275c509ccb976758946366e84cb5b30

        SHA512

        9daf6e0726d232f3173a9b0ed3f28fccb3310e1e69c132ba5a611db420b15250fe622951ec773819442bbe8a6e17d422f3a9256ce4148d60b1966ae37e3280bd

      • memory/216-133-0x0000000000560000-0x000000000062A000-memory.dmp
        Filesize

        808KB

      • memory/540-150-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/540-149-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/540-143-0x0000000000000000-mapping.dmp
      • memory/1004-140-0x0000000000000000-mapping.dmp
      • memory/3672-136-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/3672-139-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/3672-137-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/3672-135-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/3672-134-0x0000000000000000-mapping.dmp
      • memory/4224-148-0x0000000000000000-mapping.dmp
      • memory/5008-138-0x0000000000000000-mapping.dmp