General

  • Target

    4e05d1c1bbf19ecff2826bdc0364ba33ba481b1d5ef410c2935d2e46cbe3c8dc

  • Size

    710KB

  • Sample

    220720-xm7gwaffc4

  • MD5

    723eb801cc44fb0b2015aaf6b22d5ce0

  • SHA1

    ab1f314a668ef290254373ff2fd50701d2ab8fb5

  • SHA256

    4e05d1c1bbf19ecff2826bdc0364ba33ba481b1d5ef410c2935d2e46cbe3c8dc

  • SHA512

    bfca907880677df3b9815e61bb66afaed8bfb7dae9fcb54eb1247364e0605e5595e9849771aa45d446af5031014f9ff2a6f247a83ac6eddc87bb612906f68011

Malware Config

Extracted

Family

darkcomet

Botnet

failed

C2

aansteker.no-ip.org:1604

Mutex

DC_MUTEX-D0ZXHQN

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    Vop0iAhj9wUz

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      4e05d1c1bbf19ecff2826bdc0364ba33ba481b1d5ef410c2935d2e46cbe3c8dc

    • Size

      710KB

    • MD5

      723eb801cc44fb0b2015aaf6b22d5ce0

    • SHA1

      ab1f314a668ef290254373ff2fd50701d2ab8fb5

    • SHA256

      4e05d1c1bbf19ecff2826bdc0364ba33ba481b1d5ef410c2935d2e46cbe3c8dc

    • SHA512

      bfca907880677df3b9815e61bb66afaed8bfb7dae9fcb54eb1247364e0605e5595e9849771aa45d446af5031014f9ff2a6f247a83ac6eddc87bb612906f68011

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks