General

  • Target

    731bf93dd8c38122503a1d07c57060bfbbeb0456f6148762dabd8481982f6a2c

  • Size

    690KB

  • Sample

    220725-ajm8hafabr

  • MD5

    b5bdc77d7de04cee9d59999367b19759

  • SHA1

    362fb65eb92228033d0f1f263ad26a33a43a443f

  • SHA256

    731bf93dd8c38122503a1d07c57060bfbbeb0456f6148762dabd8481982f6a2c

  • SHA512

    ad4e94c0a3fdc48efde1294d54004c89f07b36bb109a41826942a018b44030690a4d381e26992082dedd3dcfbe05c6ed4ef4523b11ea7758fc6691a00a8cb195

Malware Config

Extracted

Family

darkcomet

Botnet

Yarik

C2

kolgah.ddns.net:1604

Mutex

DC_MUTEX-YM0NEUT

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    pozsQkwcSLKX

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      731bf93dd8c38122503a1d07c57060bfbbeb0456f6148762dabd8481982f6a2c

    • Size

      690KB

    • MD5

      b5bdc77d7de04cee9d59999367b19759

    • SHA1

      362fb65eb92228033d0f1f263ad26a33a43a443f

    • SHA256

      731bf93dd8c38122503a1d07c57060bfbbeb0456f6148762dabd8481982f6a2c

    • SHA512

      ad4e94c0a3fdc48efde1294d54004c89f07b36bb109a41826942a018b44030690a4d381e26992082dedd3dcfbe05c6ed4ef4523b11ea7758fc6691a00a8cb195

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

2
T1089

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks