General

  • Target

    78b1751491463b0d579eda079654d1dfb9296b98e2867b4fdc765256e5962398

  • Size

    1.5MB

  • Sample

    200629-jjdlydfl4j

  • MD5

    edb8b19beede18b21ec7ebc847271fd1

  • SHA1

    8ec1c660059fc6a0571782fe17ed30787055b278

  • SHA256

    78b1751491463b0d579eda079654d1dfb9296b98e2867b4fdc765256e5962398

  • SHA512

    88197dc5f5480378481f0fc8165c051dc87148176fcae89a9367eaf004506d82755596f89c0d6fecbea5005301514caf507c1145edd9b657192258d10804e5c3

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

ya123131.duckdns.org:1604

Mutex

DC_MUTEX-LYRTGU5

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    m1B9veJm8Qlx

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      78b1751491463b0d579eda079654d1dfb9296b98e2867b4fdc765256e5962398

    • Size

      1.5MB

    • MD5

      edb8b19beede18b21ec7ebc847271fd1

    • SHA1

      8ec1c660059fc6a0571782fe17ed30787055b278

    • SHA256

      78b1751491463b0d579eda079654d1dfb9296b98e2867b4fdc765256e5962398

    • SHA512

      88197dc5f5480378481f0fc8165c051dc87148176fcae89a9367eaf004506d82755596f89c0d6fecbea5005301514caf507c1145edd9b657192258d10804e5c3

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Scripting

1
T1064

Tasks