General

  • Target

    Easy_Malicious_2da05edc14df9557fc474515f29ca7f4a5c2fcb2de085c443ab37cace93194cf.exe

  • Size

    1.4MB

  • Sample

    230807-tlh64sga86

  • MD5

    fec4c9577ee8ce9ad55b4e56b07c90fc

  • SHA1

    1e66bbacf20cc8295a421585613d082bfb7daa91

  • SHA256

    b8a4e5e12ca3a804bd75173045265038dc5bba2ad908a3f00a07fd76aa21e9ed

  • SHA512

    7eb3cd861df181f11eadecb5b53f98e954a3714e24aa332ee67f3e82e9cfcf4e021f17744e858d0f91e5dc5f14f17cdd5b00dd037cb7bda20f301d6906f6e565

  • SSDEEP

    24576:nZ1xuVVjfFoynPaVBUR8f+kN10EBbZ1xuVVjfFoynPaVBUR8f+kN10EBsgugEnok:ZQDgok302QDgok30hgEnoSE5k

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

ratcidavut.duckdns.org:1604

Mutex

DC_MUTEX-EGAAD3Q

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    QmqknQ6ovQPD

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      Easy_Malicious_2da05edc14df9557fc474515f29ca7f4a5c2fcb2de085c443ab37cace93194cf.exe

    • Size

      1.4MB

    • MD5

      fec4c9577ee8ce9ad55b4e56b07c90fc

    • SHA1

      1e66bbacf20cc8295a421585613d082bfb7daa91

    • SHA256

      b8a4e5e12ca3a804bd75173045265038dc5bba2ad908a3f00a07fd76aa21e9ed

    • SHA512

      7eb3cd861df181f11eadecb5b53f98e954a3714e24aa332ee67f3e82e9cfcf4e021f17744e858d0f91e5dc5f14f17cdd5b00dd037cb7bda20f301d6906f6e565

    • SSDEEP

      24576:nZ1xuVVjfFoynPaVBUR8f+kN10EBbZ1xuVVjfFoynPaVBUR8f+kN10EBsgugEnok:ZQDgok302QDgok30hgEnoSE5k

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks