General

  • Target

    75d51610bad46c1d3678d6efdbbedac4fdb0459d3ef8cb4e0d638d70b4561965

  • Size

    842KB

  • Sample

    221130-pgalysaa95

  • MD5

    209358b1bb8353a5bc3aa31016147e61

  • SHA1

    9032fa902bb5279270a64e89207543c77f3b8eb3

  • SHA256

    75d51610bad46c1d3678d6efdbbedac4fdb0459d3ef8cb4e0d638d70b4561965

  • SHA512

    a80fa8af67cebf271e6495b4baf1691266a05db8899ad3cd5d589aaa91f49bf66d1db653690477908012c01072a4abd94796cece1690a94c53fae2ad57f886a5

  • SSDEEP

    12288:I9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hbwZAI:8Z1xuVVjfFoynPaVBUR8f+kN10EBCZAI

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

uysalimben.duckdns.org:25565

Mutex

DC_MUTEX-QTEVKQM

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    6imH2lmx94gX

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      75d51610bad46c1d3678d6efdbbedac4fdb0459d3ef8cb4e0d638d70b4561965

    • Size

      842KB

    • MD5

      209358b1bb8353a5bc3aa31016147e61

    • SHA1

      9032fa902bb5279270a64e89207543c77f3b8eb3

    • SHA256

      75d51610bad46c1d3678d6efdbbedac4fdb0459d3ef8cb4e0d638d70b4561965

    • SHA512

      a80fa8af67cebf271e6495b4baf1691266a05db8899ad3cd5d589aaa91f49bf66d1db653690477908012c01072a4abd94796cece1690a94c53fae2ad57f886a5

    • SSDEEP

      12288:I9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hbwZAI:8Z1xuVVjfFoynPaVBUR8f+kN10EBCZAI

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks