General

  • Target

    d8403ecf3183e9a60a045885dbeb78f3f0857d35f8e8317b72670105f308aa7f

  • Size

    658KB

  • Sample

    220725-ajabmsfaak

  • MD5

    fa19c26ba5708b6853f8b79aa21442fa

  • SHA1

    10132bc3bc87bc0ad96d4f16defe09fc6721f6ec

  • SHA256

    d8403ecf3183e9a60a045885dbeb78f3f0857d35f8e8317b72670105f308aa7f

  • SHA512

    1ee08ae885e9189bacb23c7972eb001f5b6bd9b9bc303c28d60ce9bf2209b82c747473b8afb5e966271a4c9fecabadc9f77597466887adef6fec9c9c32ee52e3

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

127.0.0.1:4444

Mutex

DCMIN_MUTEX-HFYVMRE

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    ap2AK36wfZB9

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Targets

    • Target

      d8403ecf3183e9a60a045885dbeb78f3f0857d35f8e8317b72670105f308aa7f

    • Size

      658KB

    • MD5

      fa19c26ba5708b6853f8b79aa21442fa

    • SHA1

      10132bc3bc87bc0ad96d4f16defe09fc6721f6ec

    • SHA256

      d8403ecf3183e9a60a045885dbeb78f3f0857d35f8e8317b72670105f308aa7f

    • SHA512

      1ee08ae885e9189bacb23c7972eb001f5b6bd9b9bc303c28d60ce9bf2209b82c747473b8afb5e966271a4c9fecabadc9f77597466887adef6fec9c9c32ee52e3

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks