Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:42

General

  • Target

    f5e66d442091eee7ac6ee962077b6555535429c94df82e6ff1331329e2f029cd.exe

  • Size

    696KB

  • MD5

    fa6817c001c89663999ff6d3c7fdb639

  • SHA1

    3ec2e03437a1e8d0a1ab16588a73faf8879e8741

  • SHA256

    f5e66d442091eee7ac6ee962077b6555535429c94df82e6ff1331329e2f029cd

  • SHA512

    edf3a2a240f78960586b1e6a552fd912859445298e5397fb97d1d0de29c48b93330bafde307448005989065dcaaf06bfce91e419ef0320ef4bc256fa3ddc386b

  • SSDEEP

    12288:C/BJPqODJXXn3n0kZJc+vZi3G0khHCpp1tlAhpxz:6qOJXnkk/c2wW064dlY

Malware Config

Extracted

Family

darkcomet

Botnet

Spy

C2

127.0.0.1:1604

nibiru3.duckdns.org:1604

nibiru33.duckdns.org:1604

Mutex

DC_MUTEX-QE733CL

Attributes
  • InstallPath

    MSDCSC\Audio Realtek Driver.exe

  • gencode

    R3iDnMXzRFHM

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    Audio Realtek Driver

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5e66d442091eee7ac6ee962077b6555535429c94df82e6ff1331329e2f029cd.exe
    "C:\Users\Admin\AppData\Local\Temp\f5e66d442091eee7ac6ee962077b6555535429c94df82e6ff1331329e2f029cd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Users\Admin\AppData\Local\Temp\f5e66d442091eee7ac6ee962077b6555535429c94df82e6ff1331329e2f029cd.exe
      "C:\Users\Admin\AppData\Local\Temp\f5e66d442091eee7ac6ee962077b6555535429c94df82e6ff1331329e2f029cd.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4936
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1448
        • C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe
          "C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1664
          • C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe
            "C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2700
            • C:\Windows\SysWOW64\notepad.exe
              notepad
              5⤵
                PID:2216

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe
        Filesize

        696KB

        MD5

        fa6817c001c89663999ff6d3c7fdb639

        SHA1

        3ec2e03437a1e8d0a1ab16588a73faf8879e8741

        SHA256

        f5e66d442091eee7ac6ee962077b6555535429c94df82e6ff1331329e2f029cd

        SHA512

        edf3a2a240f78960586b1e6a552fd912859445298e5397fb97d1d0de29c48b93330bafde307448005989065dcaaf06bfce91e419ef0320ef4bc256fa3ddc386b

      • C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe
        Filesize

        696KB

        MD5

        fa6817c001c89663999ff6d3c7fdb639

        SHA1

        3ec2e03437a1e8d0a1ab16588a73faf8879e8741

        SHA256

        f5e66d442091eee7ac6ee962077b6555535429c94df82e6ff1331329e2f029cd

        SHA512

        edf3a2a240f78960586b1e6a552fd912859445298e5397fb97d1d0de29c48b93330bafde307448005989065dcaaf06bfce91e419ef0320ef4bc256fa3ddc386b

      • C:\Users\Admin\Documents\MSDCSC\Audio Realtek Driver.exe
        Filesize

        696KB

        MD5

        fa6817c001c89663999ff6d3c7fdb639

        SHA1

        3ec2e03437a1e8d0a1ab16588a73faf8879e8741

        SHA256

        f5e66d442091eee7ac6ee962077b6555535429c94df82e6ff1331329e2f029cd

        SHA512

        edf3a2a240f78960586b1e6a552fd912859445298e5397fb97d1d0de29c48b93330bafde307448005989065dcaaf06bfce91e419ef0320ef4bc256fa3ddc386b

      • memory/1448-137-0x0000000000000000-mapping.dmp
      • memory/1664-139-0x0000000000000000-mapping.dmp
      • memory/2216-147-0x0000000000000000-mapping.dmp
      • memory/2700-142-0x0000000000000000-mapping.dmp
      • memory/2700-149-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/2700-148-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/4876-132-0x0000000000250000-0x0000000000304000-memory.dmp
        Filesize

        720KB

      • memory/4936-135-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/4936-138-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/4936-136-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/4936-134-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/4936-133-0x0000000000000000-mapping.dmp