General

  • Target

    8b96f06dd85d4881cce875663d61af6f8927dbf6536fcad9b792b9d20494411e

  • Size

    1.1MB

  • Sample

    210830-xyta568ah6

  • MD5

    11014e38497574bb8a16e36ec1fc4913

  • SHA1

    56411db78d33fe6ad51644ace688a03c1bd65576

  • SHA256

    8b96f06dd85d4881cce875663d61af6f8927dbf6536fcad9b792b9d20494411e

  • SHA512

    b0071271e88a1eebab2c61e413a07753818b3ad32d285e76c3cc4b03c3bc483b21ced94e3095f80a9ddb0d19f76dce7411636afc8b65dbe2ea722a4491d1adb5

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

miluina.ddns.net:1604

Mutex

DC_MUTEX-E5SBZY0

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    5HeumKLx3KTP

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      8b96f06dd85d4881cce875663d61af6f8927dbf6536fcad9b792b9d20494411e

    • Size

      1.1MB

    • MD5

      11014e38497574bb8a16e36ec1fc4913

    • SHA1

      56411db78d33fe6ad51644ace688a03c1bd65576

    • SHA256

      8b96f06dd85d4881cce875663d61af6f8927dbf6536fcad9b792b9d20494411e

    • SHA512

      b0071271e88a1eebab2c61e413a07753818b3ad32d285e76c3cc4b03c3bc483b21ced94e3095f80a9ddb0d19f76dce7411636afc8b65dbe2ea722a4491d1adb5

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks