General

  • Target

    f39577e2b9f1f072160f1a7a568949e0399952e8f674bdf4a32b3f1d2ab6500d

  • Size

    351KB

  • Sample

    221001-3l9thacba9

  • MD5

    68570f555fc1595e6ce6b2d8f34c059c

  • SHA1

    28e3ba38749acf761fcb0e2c46c6ea6d2e7fe726

  • SHA256

    f39577e2b9f1f072160f1a7a568949e0399952e8f674bdf4a32b3f1d2ab6500d

  • SHA512

    ad27cbb422c5f8c4401a725509a97de4fd75239fb2717fa4f8250e77af2125e12f518e178b3c0d4eea3616e6ba3a108fdd6ac4172f17303fb8f7df170a4f4340

  • SSDEEP

    6144:8D7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZ69I2hgplSZ1:8l8E4w5huat7UovONzbXwOlh/NVR

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

79.203.54.214:1604

Mutex

DC_MUTEX-15E21A0

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    Zw1LapYfDnkx

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      f39577e2b9f1f072160f1a7a568949e0399952e8f674bdf4a32b3f1d2ab6500d

    • Size

      351KB

    • MD5

      68570f555fc1595e6ce6b2d8f34c059c

    • SHA1

      28e3ba38749acf761fcb0e2c46c6ea6d2e7fe726

    • SHA256

      f39577e2b9f1f072160f1a7a568949e0399952e8f674bdf4a32b3f1d2ab6500d

    • SHA512

      ad27cbb422c5f8c4401a725509a97de4fd75239fb2717fa4f8250e77af2125e12f518e178b3c0d4eea3616e6ba3a108fdd6ac4172f17303fb8f7df170a4f4340

    • SSDEEP

      6144:8D7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZ69I2hgplSZ1:8l8E4w5huat7UovONzbXwOlh/NVR

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks