General

  • Target

    68d39181bb6b297c1896e45e834e64dedd92ec9fc129294e8d566e39bbc597bc

  • Size

    673KB

  • Sample

    201111-d8cx469la2

  • MD5

    a1956148181fdefbbbbac3a2f2b73f25

  • SHA1

    b4eb63ef287a20651558bca2984bb6d562b36c2d

  • SHA256

    68d39181bb6b297c1896e45e834e64dedd92ec9fc129294e8d566e39bbc597bc

  • SHA512

    90b7e941dc4f7bad699062d7c74829a4f52db5156816b1a9b57f29740f3ceb2918577b980b732c592723e2dab983d024e0169d7c7866dab679564d6bbe27f62b

Malware Config

Extracted

Family

darkcomet

Botnet

jenny svc

C2

againme666.ddns.net:1604

Mutex

DC_MUTEX-Q77FTXU

Attributes
  • gencode

    Pr3V0ty23oPh

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Targets

    • Target

      68d39181bb6b297c1896e45e834e64dedd92ec9fc129294e8d566e39bbc597bc

    • Size

      673KB

    • MD5

      a1956148181fdefbbbbac3a2f2b73f25

    • SHA1

      b4eb63ef287a20651558bca2984bb6d562b36c2d

    • SHA256

      68d39181bb6b297c1896e45e834e64dedd92ec9fc129294e8d566e39bbc597bc

    • SHA512

      90b7e941dc4f7bad699062d7c74829a4f52db5156816b1a9b57f29740f3ceb2918577b980b732c592723e2dab983d024e0169d7c7866dab679564d6bbe27f62b

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Scripting

1
T1064

Tasks