General

  • Target

    5d9c62bdcbf7ef67f96af6286601d2a37c04912e7461cc3e00522c1c812e24d9

  • Size

    782KB

  • Sample

    220731-2wpewadaaq

  • MD5

    80b7945f8e8fcdd55b75e1473ea4427b

  • SHA1

    7b233834a7fd5a1263fc354f7e8c2258f5a75e66

  • SHA256

    5d9c62bdcbf7ef67f96af6286601d2a37c04912e7461cc3e00522c1c812e24d9

  • SHA512

    0f25181af50d9e7ddfcc734ed876447eeea0f5be4c1dc6fdcd097784673915ce3fb6830ba22a87fc50bff2711af1d3f03d56d2eb1c8c6b78cec5e4291671bc6c

Malware Config

Extracted

Family

darkcomet

Botnet

Hacked

C2

185.24.233.5:2014

Mutex

DCMIN_MUTEX-FQ792JQ

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    z0xXl46NUTbS

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Targets

    • Target

      5d9c62bdcbf7ef67f96af6286601d2a37c04912e7461cc3e00522c1c812e24d9

    • Size

      782KB

    • MD5

      80b7945f8e8fcdd55b75e1473ea4427b

    • SHA1

      7b233834a7fd5a1263fc354f7e8c2258f5a75e66

    • SHA256

      5d9c62bdcbf7ef67f96af6286601d2a37c04912e7461cc3e00522c1c812e24d9

    • SHA512

      0f25181af50d9e7ddfcc734ed876447eeea0f5be4c1dc6fdcd097784673915ce3fb6830ba22a87fc50bff2711af1d3f03d56d2eb1c8c6b78cec5e4291671bc6c

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks