General

  • Target

    9f95c22d51882e238da73706c58c9903b4f8543b8dbc549c8b01f9d3b4210165.zip

  • Size

    338KB

  • Sample

    240205-3kqn8saga9

  • MD5

    7a6dc1ecba4192c09cf17d6ab134f2b1

  • SHA1

    2c5a9406185688a98296c6fd91449f9f2b38fad3

  • SHA256

    bc4f1363db88695e58a5fa8c83cb4a0709bba748735276e6b7704a4db710c29c

  • SHA512

    91a79730ae6ef39db0d8ecae483743fd65751140537bdff7dca936ce46c0bbf04bceae6b13965a49f8e1367615e9e28f116effbcfced6d0660369c60ecbb508a

  • SSDEEP

    6144:PxBQeLcosaIguahMeqakhzBMfCbNymI+GQJFHdJd0GSciHPXd8:ce7/IgB7a9MfC5yZ+GQJX0Mif6

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

sussysdfffdfff343.duckdns.org:1604

Mutex

DC_MUTEX-TUY24DX

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    TPTxFZiBzSR9

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      9f95c22d51882e238da73706c58c9903b4f8543b8dbc549c8b01f9d3b4210165.exe

    • Size

      659KB

    • MD5

      21cb738e372351de0abf0f5bc532ab2c

    • SHA1

      af006c081c76f91866f377059db52576478aab82

    • SHA256

      9f95c22d51882e238da73706c58c9903b4f8543b8dbc549c8b01f9d3b4210165

    • SHA512

      308150556c89f262b74130c0548c134bc1e0ad4e29dd04500e297f53b15988fb3f79cda8a0dafeb225a8ceac1bec5ccfd57a88d02d16dbb82e29d5d703e4cde8

    • SSDEEP

      12288:O9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hy:aZ1xuVVjfFoynPaVBUR8f+kN10EBA

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies security service

    • Windows security bypass

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

6
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks