General

  • Target

    7a626b02f7f45a8317cb31bc5f6806449a8002d866debef7d77e61a1c141abb1

  • Size

    397KB

  • Sample

    220919-dcqxlahbbm

  • MD5

    a3005dbc2af1969fb5ea9845c884f0a4

  • SHA1

    25299b9e82af3898d004832d31c41a8832550265

  • SHA256

    7a626b02f7f45a8317cb31bc5f6806449a8002d866debef7d77e61a1c141abb1

  • SHA512

    ebd0748653210fb64fa944d421141bbfededfafa5578b88050076fea420bfb25ff19ea609d663d775f931d5d66d88ee7b1cbacfbbf5f2f8f28a194dbee8a6e02

  • SSDEEP

    12288:glYzCv9CKflGn/kpeeu5j/NVfW3LFgO6X1qi:gleCJoDFVf0Zgl

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

hacktyler.ddns.net:1604

Mutex

DC_MUTEX-7RWPNGS

Attributes
  • InstallPath

    WindowsUpdate/MicroUpdate.exe

  • gencode

    vlK5sZi6wYEs

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      7a626b02f7f45a8317cb31bc5f6806449a8002d866debef7d77e61a1c141abb1

    • Size

      397KB

    • MD5

      a3005dbc2af1969fb5ea9845c884f0a4

    • SHA1

      25299b9e82af3898d004832d31c41a8832550265

    • SHA256

      7a626b02f7f45a8317cb31bc5f6806449a8002d866debef7d77e61a1c141abb1

    • SHA512

      ebd0748653210fb64fa944d421141bbfededfafa5578b88050076fea420bfb25ff19ea609d663d775f931d5d66d88ee7b1cbacfbbf5f2f8f28a194dbee8a6e02

    • SSDEEP

      12288:glYzCv9CKflGn/kpeeu5j/NVfW3LFgO6X1qi:gleCJoDFVf0Zgl

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

2
T1089

Hidden Files and Directories

2
T1158

Discovery

System Information Discovery

1
T1082

Tasks