General

  • Target

    NeptuneClient.exe

  • Size

    663KB

  • Sample

    240309-x77ndagg8s

  • MD5

    2e5c6aa1fb45422ca7411a76901abad0

  • SHA1

    f33e086464ff9727c61dace2d2de45ed57abbae9

  • SHA256

    72a73dc938994f7426f53815af73c89a04ce96094bceeef83b4810bd3d69fef3

  • SHA512

    9a2e150433c7047812b4950d3ce5e30f07a2b017b4a0f61be01fcd1eed4800b82576b38dbc641e380f21491cbfee108ca4fd89838101e3b1c2ea19255b45912f

  • SSDEEP

    12288:29HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hy:SZ1xuVVjfFoynPaVBUR8f+kN10EBw

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

inspiring-moon-99738.pktriot.net:22710

Mutex

DC_MUTEX-PVB2U01

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    glfikLGHfVF2

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      NeptuneClient.exe

    • Size

      663KB

    • MD5

      2e5c6aa1fb45422ca7411a76901abad0

    • SHA1

      f33e086464ff9727c61dace2d2de45ed57abbae9

    • SHA256

      72a73dc938994f7426f53815af73c89a04ce96094bceeef83b4810bd3d69fef3

    • SHA512

      9a2e150433c7047812b4950d3ce5e30f07a2b017b4a0f61be01fcd1eed4800b82576b38dbc641e380f21491cbfee108ca4fd89838101e3b1c2ea19255b45912f

    • SSDEEP

      12288:29HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hy:SZ1xuVVjfFoynPaVBUR8f+kN10EBw

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks