General

  • Target

    5bc54b6f81569e630733498ac48acabc57a1ccdeab90ebe18ee10ae98e18a035

  • Size

    557KB

  • Sample

    220801-t8y6vadec9

  • MD5

    8124c9f099c9f63e5c74e50ce88a20f9

  • SHA1

    8d303d6c8cf8657591c3ef54091ab40ab5040216

  • SHA256

    5bc54b6f81569e630733498ac48acabc57a1ccdeab90ebe18ee10ae98e18a035

  • SHA512

    3e767055fcfd00dba37132acbd6a3aa59c89b11ec275308539fce792c7a4c179b7d7b23a04d75b636b065bd3aa7b3d83d3f1e74825c2ab3a69d47e7abed117ce

Malware Config

Extracted

Family

darkcomet

Botnet

MOTHER_RUSSIA1337

C2

78.241.110.19:1604

Mutex

DCMIN_MUTEX-59CFP7U

Attributes
  • gencode

    L8HhMWNoUZAv

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Targets

    • Target

      5bc54b6f81569e630733498ac48acabc57a1ccdeab90ebe18ee10ae98e18a035

    • Size

      557KB

    • MD5

      8124c9f099c9f63e5c74e50ce88a20f9

    • SHA1

      8d303d6c8cf8657591c3ef54091ab40ab5040216

    • SHA256

      5bc54b6f81569e630733498ac48acabc57a1ccdeab90ebe18ee10ae98e18a035

    • SHA512

      3e767055fcfd00dba37132acbd6a3aa59c89b11ec275308539fce792c7a4c179b7d7b23a04d75b636b065bd3aa7b3d83d3f1e74825c2ab3a69d47e7abed117ce

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Tasks