General

  • Target

    a49f8963a4c3949b06e4301caa2de435

  • Size

    318KB

  • Sample

    240225-z6rxmsdc2x

  • MD5

    a49f8963a4c3949b06e4301caa2de435

  • SHA1

    2784038e702ea56c70b56d0ba2dab6dac5512746

  • SHA256

    074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f

  • SHA512

    f3b43f49bb38c7ff98eae0657a272d1b877a76586b0226969f8c6f5063b80fcce675ad49fa727b9dd68d32b300c8472ceb3e2ca0d38c629fdd8aded948b9208d

  • SSDEEP

    6144:DcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37yJh:DcW7KEZlPzCy37E

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

127.0.0.1:1604

185.29.120.189:1604

Mutex

DC_MUTEX-C85CWU2

Attributes
  • InstallPath

    S1\updater.exe

  • gencode

    DlWfWyuahoYK

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    Windows Firewall

Targets

    • Target

      a49f8963a4c3949b06e4301caa2de435

    • Size

      318KB

    • MD5

      a49f8963a4c3949b06e4301caa2de435

    • SHA1

      2784038e702ea56c70b56d0ba2dab6dac5512746

    • SHA256

      074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f

    • SHA512

      f3b43f49bb38c7ff98eae0657a272d1b877a76586b0226969f8c6f5063b80fcce675ad49fa727b9dd68d32b300c8472ceb3e2ca0d38c629fdd8aded948b9208d

    • SSDEEP

      6144:DcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37yJh:DcW7KEZlPzCy37E

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks