General

  • Target

    3b68835a8291cc71f92e7564866368d0160e22e636386c733e3659a90e90a05b

  • Size

    784KB

  • Sample

    221003-tlq7qaebd2

  • MD5

    532eb3ec4a5bf8c2a784dc0034eb8d60

  • SHA1

    e867374cb8382bebcc59d1c6ca011bdd493af98d

  • SHA256

    3b68835a8291cc71f92e7564866368d0160e22e636386c733e3659a90e90a05b

  • SHA512

    1e43eee3ceb18609acfc730aa51f952a14766fbfdff96aa1c140241468e2d49dfcc5c2fdc08bca069b78640b9862a37ca148f2b4ea47c04abe264b563f7fa1c1

  • SSDEEP

    24576:SZ1xuVVjfFoynPaVBUR8f+kN10EB9tJSGLc:SQDgok304JSGo

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

randomshit.no-ip.info:1604

Mutex

DC_MUTEX-RVR4LNX

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    8AHip5CRnJdr

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      3b68835a8291cc71f92e7564866368d0160e22e636386c733e3659a90e90a05b

    • Size

      784KB

    • MD5

      532eb3ec4a5bf8c2a784dc0034eb8d60

    • SHA1

      e867374cb8382bebcc59d1c6ca011bdd493af98d

    • SHA256

      3b68835a8291cc71f92e7564866368d0160e22e636386c733e3659a90e90a05b

    • SHA512

      1e43eee3ceb18609acfc730aa51f952a14766fbfdff96aa1c140241468e2d49dfcc5c2fdc08bca069b78640b9862a37ca148f2b4ea47c04abe264b563f7fa1c1

    • SSDEEP

      24576:SZ1xuVVjfFoynPaVBUR8f+kN10EB9tJSGLc:SQDgok304JSGo

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks