General

  • Target

    287fe2a88eaa68427924f8cd4204bd39cdc5a1d61140bf6c0e4779636445d287

  • Size

    349KB

  • Sample

    220521-xy2e1acgf3

  • MD5

    2c0d429589bc6ff62344c943b0db8def

  • SHA1

    602c64345157856e174eb001d2a2b81346117094

  • SHA256

    287fe2a88eaa68427924f8cd4204bd39cdc5a1d61140bf6c0e4779636445d287

  • SHA512

    c661e141a6492369ca45911af5740ce1bb7d85117f3f113da07cf22d83bef911036c7d06b4a5cbacca738e73075b09e476bdca16fa0a9beb5d471bcf9f48f649

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:1604

Mutex

DC_MUTEX-0DXA5LN

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    RK26BYUwZn4T

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      287fe2a88eaa68427924f8cd4204bd39cdc5a1d61140bf6c0e4779636445d287

    • Size

      349KB

    • MD5

      2c0d429589bc6ff62344c943b0db8def

    • SHA1

      602c64345157856e174eb001d2a2b81346117094

    • SHA256

      287fe2a88eaa68427924f8cd4204bd39cdc5a1d61140bf6c0e4779636445d287

    • SHA512

      c661e141a6492369ca45911af5740ce1bb7d85117f3f113da07cf22d83bef911036c7d06b4a5cbacca738e73075b09e476bdca16fa0a9beb5d471bcf9f48f649

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks