General

  • Target

    fc90b85e15d5d314d4a0c4a7f73e7eff48390720ad8b3c25de51b82296d97ff8

  • Size

    690KB

  • Sample

    220701-fy2x4adfcm

  • MD5

    8c3d9ce08799aa0c07ceb6b50f626d28

  • SHA1

    3d82bce6926365c9c19cb5bad5a2c8e155b6a171

  • SHA256

    fc90b85e15d5d314d4a0c4a7f73e7eff48390720ad8b3c25de51b82296d97ff8

  • SHA512

    5e39cb5728c39930871cef521c7656ee491f26e60cc8243b7665da501dd2a8a1e40245198011a23daacefa771e51e1f99d6914e60564fdec488483ebbb6acf21

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

seximamun.duckdns.org:1604

Mutex

DC_MUTEX-CGHFZD9

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    PaiZlau2UT6i

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      fc90b85e15d5d314d4a0c4a7f73e7eff48390720ad8b3c25de51b82296d97ff8

    • Size

      690KB

    • MD5

      8c3d9ce08799aa0c07ceb6b50f626d28

    • SHA1

      3d82bce6926365c9c19cb5bad5a2c8e155b6a171

    • SHA256

      fc90b85e15d5d314d4a0c4a7f73e7eff48390720ad8b3c25de51b82296d97ff8

    • SHA512

      5e39cb5728c39930871cef521c7656ee491f26e60cc8243b7665da501dd2a8a1e40245198011a23daacefa771e51e1f99d6914e60564fdec488483ebbb6acf21

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks