Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-01-2024 23:32

General

  • Target

    82dca3c497740155201cc439e429daca.exe

  • Size

    1.6MB

  • MD5

    82dca3c497740155201cc439e429daca

  • SHA1

    1140867caf5154b1643fc820a134254d6f7714b2

  • SHA256

    da7997129263f41228f9bb5871d5cd89729bfe28e4bde1e3252fd3d5bed8523c

  • SHA512

    321c19525f1a2b04d2f74537a632c336ad440cbe19ab915b8b3602357b2352e4a91e88d451f0b90c26ce21aaad72fb09a79d400afa7e937c56397f115164b7de

  • SSDEEP

    24576:BKOM/uMQP600sErXzeeEqe9BXbSd90D0LcrBQgDON4PO/zFd2AynlN:C/uMQ90brjeeTAX6/gyN4W/zFd2

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

laz22.duckdns.org:2222

Mutex

DC_MUTEX-4UDC91U

Attributes
  • InstallPath

    DiscordCrash\DiscordCrash.exe

  • gencode

    lPgqdPijmdCo

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    DiscordCrash

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82dca3c497740155201cc439e429daca.exe
    "C:\Users\Admin\AppData\Local\Temp\82dca3c497740155201cc439e429daca.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Users\Admin\AppData\Local\Temp\Znrvkvjzhbwgtb.exe
      "C:\Users\Admin\AppData\Local\Temp\Znrvkvjzhbwgtb.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4948
      • C:\Users\Admin\AppData\Local\Temp\Znrvkvjzhbwgtb.exe
        "C:\Users\Admin\AppData\Local\Temp\Znrvkvjzhbwgtb.exe"
        3⤵
        • Executes dropped EXE
        PID:3472
      • C:\Users\Admin\AppData\Local\Temp\Znrvkvjzhbwgtb.exe
        "C:\Users\Admin\AppData\Local\Temp\Znrvkvjzhbwgtb.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3848
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\Znrvkvjzhbwgtb.exe" +s +h
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3016
          • C:\Windows\SysWOW64\attrib.exe
            attrib "C:\Users\Admin\AppData\Local\Temp\Znrvkvjzhbwgtb.exe" +s +h
            5⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:3432
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2684
          • C:\Windows\SysWOW64\attrib.exe
            attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
            5⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:3708
        • C:\Users\Admin\AppData\Local\Temp\DiscordCrash\DiscordCrash.exe
          "C:\Users\Admin\AppData\Local\Temp\DiscordCrash\DiscordCrash.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3480
          • C:\Users\Admin\AppData\Local\Temp\DiscordCrash\DiscordCrash.exe
            "C:\Users\Admin\AppData\Local\Temp\DiscordCrash\DiscordCrash.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4812
            • C:\Windows\SysWOW64\notepad.exe
              notepad
              6⤵
                PID:3268
      • C:\Users\Admin\AppData\Local\Temp\Rvscjrede.exe
        "C:\Users\Admin\AppData\Local\Temp\Rvscjrede.exe"
        2⤵
        • Executes dropped EXE
        PID:3956

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    2
    T1112

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\DiscordCrash\DiscordCrash.exe
      Filesize

      175KB

      MD5

      b26843a957a14c7c68f86bf902c8cb59

      SHA1

      037b9a5ae88e16182d4b64a158f4dd22f8d64a24

      SHA256

      4a19fd2fe47189b58812a09a79994489e73ab2e66a9fae087018412d09f2554c

      SHA512

      284d8f556e2be89bd78ef03498c539dfd92a39e451666a8ab7c2f13e2daeaec7dcb549929d40027846f275dac0907330e742f9d074ec5dab8323776bc813c8fc

    • C:\Users\Admin\AppData\Local\Temp\DiscordCrash\DiscordCrash.exe
      Filesize

      268KB

      MD5

      70ab8166e6d3f8deb01807e5628cd2b5

      SHA1

      8283548a05ad1513a08bb0392cf04400a00c4953

      SHA256

      78a66ca7058c9f56711d64abe2f2149df5f6357f5fd940c686ebd1b680242379

      SHA512

      e2d8be4dd613dff19934c560636f259a8ce72091d3987837343f4791208753cc2c44e6de369fc88e6da1d5f979ccfe6c93d64e2982987d06d39875a51c10674d

    • C:\Users\Admin\AppData\Local\Temp\DiscordCrash\DiscordCrash.exe
      Filesize

      166KB

      MD5

      476205810e56289f74744f1f7bde902f

      SHA1

      b76f4cae76855e081d75033dbe4a8122ad54e19a

      SHA256

      9686934a054cf902032a923b91499d1de0561b0468b832393641a3d6726c73c8

      SHA512

      27605c0e13f92f3fe9eaea4fa9f57ba68943e3414ba7fb79320e433e732bda6b2c9ef194cef53b05adb6cd842ba35c77234b2eaa504841b2ff5415affd3d4329

    • C:\Users\Admin\AppData\Local\Temp\Rvscjrede.exe
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Temp\Rvscjrede.exe
      Filesize

      247KB

      MD5

      0af20338de9aca3fdb0bc583297392a9

      SHA1

      ac9bf7a7fe768eb3016099e8ec798106d0370e57

      SHA256

      a682f9e60e82b0a72bcce6b7e822c43d92d940f06a92b8a8d6e8322a4663eb57

      SHA512

      a6e9a7be208784a8718b18a2cdc52b5760885059f6b1f33815c0a388aca555e113091ef69af6eaa9113ee8214b7042c5001a28ca8b3c70a8089524e7ac2008a0

    • C:\Users\Admin\AppData\Local\Temp\Rvscjrede.exe
      Filesize

      339KB

      MD5

      995a2e87e85309476030e9bb5b1f57ba

      SHA1

      b618ae64d8d99d22d281bea75a372296127b7630

      SHA256

      ca1a6b05930517c2f9a7320c5607e1228e3d117a03a58b4d6cfeda3beef8decd

      SHA512

      980ec32368fbed91a1af106b943ef8f208ac4f0c4e32edd04da1d99c8e3463d6c5fcf2470d3f7a34c19042c2e706285ef1ff28347830d75669825c542a170b86

    • C:\Users\Admin\AppData\Local\Temp\Znrvkvjzhbwgtb.exe
      Filesize

      62KB

      MD5

      c40408cfc2df4f2c2eed1d180e95c5e6

      SHA1

      946e8b1ca2ae68180588483ebed5cd52ecf78e48

      SHA256

      0fe769a518023f989efe4479b40efbfb25bd9909f40b3bf9eff7c61e1e7682d7

      SHA512

      d295730110cc61ce1efbf0c4f8b5930bfdee245ac48b725bdd1ae822f431a70a744da838689836ef067c1c5fb7572569d10741a8f80b50f34879c83bd879c9a5

    • C:\Users\Admin\AppData\Local\Temp\Znrvkvjzhbwgtb.exe
      Filesize

      575KB

      MD5

      b2c3411ab566257f011d30b4c924ed41

      SHA1

      351986990a6a4f88a9ec2276fd2b1c8ea0f72a89

      SHA256

      3407f6ec277b1b80f1c571607ca0ec7c4230893f451629dcbe31173ca8f53a84

      SHA512

      bbb5eab77d3d8a8239e8b23ae1a7e2ed873e04a30c926188aa5a109c655232f8c03278d8ed5dd4688545353c958ed44815a09674a11e539a8c192ee729ff2066

    • C:\Users\Admin\AppData\Local\Temp\Znrvkvjzhbwgtb.exe
      Filesize

      9KB

      MD5

      820d54c2b243e8ca5f2ff9190703607c

      SHA1

      60606ece780046bc07c66434a65446e525df8b11

      SHA256

      c287dc3968f2ac8b1df818d3ab63616300dd5e0bd347ac48b0b332a6866e573e

      SHA512

      2bf5eae69a2fdda3651f4a2e678082a4198eaf5c0d6cbd58fb85cb8dbc4b1d15b1538880b9dbc55802bc4a400378a74d9954eabdfbe4ae3eda2051d4be70d063

    • C:\Users\Admin\AppData\Local\Temp\Znrvkvjzhbwgtb.exe
      Filesize

      357KB

      MD5

      4732f68c6749d45be18015a2b4a68df0

      SHA1

      d73efaa58afc5475c16675da0e8051ab62c448a9

      SHA256

      6d4c21345f859bcd30d025c28a41b4c47158f294eb7b87cb5234cd687b78b257

      SHA512

      6be9acd838ed5183980d3ae4b08e434a0efcdc57c578d01a30266068e12883fc92f6352f68a4806e63ce3aca22d7cf4f6f07519e3e60f5d93b39aad6cb8ac621

    • C:\Users\Admin\AppData\Local\Temp\Znrvkvjzhbwgtb.exe
      Filesize

      400KB

      MD5

      c81dedc4f781555c50e64a8ca1f1d926

      SHA1

      3bfe4ef2abd9369cb9fd796cccedd3f415302df6

      SHA256

      85528fd5f6e8558ca9b561a1ac68c98b371fffa439850ed005a2de5476c3d198

      SHA512

      510fbfd33a0acc0e0b6bf11cd680bdfd60f916d561474534f73278f256f17232a4e4ac93fd5a7e57047e286c4ab796381c8bc772d975544dd461c858869fe195

    • memory/2996-5-0x00000000050C0000-0x00000000050CA000-memory.dmp
      Filesize

      40KB

    • memory/2996-4-0x00000000050E0000-0x00000000050F0000-memory.dmp
      Filesize

      64KB

    • memory/2996-36-0x00000000743F0000-0x0000000074BA0000-memory.dmp
      Filesize

      7.7MB

    • memory/2996-3-0x00000000049D0000-0x0000000004A62000-memory.dmp
      Filesize

      584KB

    • memory/2996-0-0x0000000000400000-0x0000000000596000-memory.dmp
      Filesize

      1.6MB

    • memory/2996-2-0x0000000004AD0000-0x0000000005074000-memory.dmp
      Filesize

      5.6MB

    • memory/2996-1-0x00000000743F0000-0x0000000074BA0000-memory.dmp
      Filesize

      7.7MB

    • memory/3268-140-0x0000000001400000-0x0000000001401000-memory.dmp
      Filesize

      4KB

    • memory/3480-129-0x00000000743F0000-0x0000000074BA0000-memory.dmp
      Filesize

      7.7MB

    • memory/3480-138-0x00000000743F0000-0x0000000074BA0000-memory.dmp
      Filesize

      7.7MB

    • memory/3480-135-0x0000000002CC0000-0x0000000002CD0000-memory.dmp
      Filesize

      64KB

    • memory/3848-44-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/3848-144-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/3848-39-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/3848-49-0x0000000002BE0000-0x0000000002BE1000-memory.dmp
      Filesize

      4KB

    • memory/3848-46-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/3848-41-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/3956-43-0x0000000004B60000-0x0000000004B70000-memory.dmp
      Filesize

      64KB

    • memory/3956-34-0x0000000000220000-0x0000000000330000-memory.dmp
      Filesize

      1.1MB

    • memory/3956-145-0x00000000743F0000-0x0000000074BA0000-memory.dmp
      Filesize

      7.7MB

    • memory/3956-146-0x0000000004B60000-0x0000000004B70000-memory.dmp
      Filesize

      64KB

    • memory/3956-32-0x00000000743F0000-0x0000000074BA0000-memory.dmp
      Filesize

      7.7MB

    • memory/3956-47-0x0000000004EE0000-0x0000000004F36000-memory.dmp
      Filesize

      344KB

    • memory/3956-35-0x0000000004BB0000-0x0000000004C4C000-memory.dmp
      Filesize

      624KB

    • memory/3956-130-0x0000000004B60000-0x0000000004B70000-memory.dmp
      Filesize

      64KB

    • memory/3956-147-0x0000000004B60000-0x0000000004B70000-memory.dmp
      Filesize

      64KB

    • memory/4812-139-0x0000000000F10000-0x0000000000F11000-memory.dmp
      Filesize

      4KB

    • memory/4812-137-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4812-141-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4812-142-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4812-143-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4812-148-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4948-37-0x0000000002880000-0x000000000288A000-memory.dmp
      Filesize

      40KB

    • memory/4948-31-0x00000000004E0000-0x0000000000590000-memory.dmp
      Filesize

      704KB

    • memory/4948-27-0x00000000743F0000-0x0000000074BA0000-memory.dmp
      Filesize

      7.7MB

    • memory/4948-45-0x0000000002860000-0x0000000002870000-memory.dmp
      Filesize

      64KB

    • memory/4948-48-0x00000000743F0000-0x0000000074BA0000-memory.dmp
      Filesize

      7.7MB