General

  • Target

    screen.exe

  • Size

    658KB

  • Sample

    220918-tbmrjsbdh2

  • MD5

    0e9b4f38f1c0f6a615e01bdb13a76baf

  • SHA1

    aff3f945c11837cfa8ba4da23057a86204e8932d

  • SHA256

    04789bb1e63b81997e53786d1f19a6dde477b29b54ad5bcb12aeb9bce3d0f72b

  • SHA512

    11cfd1987d51e641917ccdc67255606e8185c2582ce07e4cc8eef520bb8c2e48bc73e8edd9b740c72cd22c28a3486908a15e6b64e0ff97957bff5839e11e12ca

  • SSDEEP

    12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/h4:KZ1xuVVjfFoynPaVBUR8f+kN10EB6

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

sussysdfffdfff343.duckdns.org:1604

Mutex

DC_MUTEX-V4RZ15F

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    2Z95GCg0bJk8

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      screen.exe

    • Size

      658KB

    • MD5

      0e9b4f38f1c0f6a615e01bdb13a76baf

    • SHA1

      aff3f945c11837cfa8ba4da23057a86204e8932d

    • SHA256

      04789bb1e63b81997e53786d1f19a6dde477b29b54ad5bcb12aeb9bce3d0f72b

    • SHA512

      11cfd1987d51e641917ccdc67255606e8185c2582ce07e4cc8eef520bb8c2e48bc73e8edd9b740c72cd22c28a3486908a15e6b64e0ff97957bff5839e11e12ca

    • SSDEEP

      12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/h4:KZ1xuVVjfFoynPaVBUR8f+kN10EB6

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

2
T1089

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks