General

  • Target

    f7eb132872b74308845e65e9c635f4e39eb6664c77d9c5e24b5bf9ad00db388e

  • Size

    1.4MB

  • Sample

    221003-b6c7gscfar

  • MD5

    3f2892953c87661d3b30219cf0b73180

  • SHA1

    0f988ea32ade281691365c0f0805a2647ceade22

  • SHA256

    f7eb132872b74308845e65e9c635f4e39eb6664c77d9c5e24b5bf9ad00db388e

  • SHA512

    9ef5340415859211d59effb1154d2f8ab9cdb8f3286d6e8228020f3377dbd1af18df35fe1d5a9a182e22647416b3b0c2d79ef427b16a48362e23b238e27f1916

  • SSDEEP

    24576:Jjs3XFxxpJ+pDKE06FSwyxEAs3wU3jid4pdap6bzo3jEJFZmjYf35419qDFoTu:JYnFxxpJWHzLeC7wzEJeUBJqS

Malware Config

Extracted

Family

darkcomet

Botnet

Fedja

C2

myowlfriend.no-ip.biz:1337

Mutex

DC_MUTEX-R46HS6D

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    Loa0Fyb310NQ

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      f7eb132872b74308845e65e9c635f4e39eb6664c77d9c5e24b5bf9ad00db388e

    • Size

      1.4MB

    • MD5

      3f2892953c87661d3b30219cf0b73180

    • SHA1

      0f988ea32ade281691365c0f0805a2647ceade22

    • SHA256

      f7eb132872b74308845e65e9c635f4e39eb6664c77d9c5e24b5bf9ad00db388e

    • SHA512

      9ef5340415859211d59effb1154d2f8ab9cdb8f3286d6e8228020f3377dbd1af18df35fe1d5a9a182e22647416b3b0c2d79ef427b16a48362e23b238e27f1916

    • SSDEEP

      24576:Jjs3XFxxpJ+pDKE06FSwyxEAs3wU3jid4pdap6bzo3jEJFZmjYf35419qDFoTu:JYnFxxpJWHzLeC7wzEJeUBJqS

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Windows security modification

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks