General

  • Target

    f1969fe13d3943817a7514b0740252db27ee1519ac57388daaa712c04de35254

  • Size

    251KB

  • Sample

    221030-r57ygafgfq

  • MD5

    849f77e376036b2381b3a0899c705d50

  • SHA1

    bf22b89aa161759dd70f3944b2e99f850dfb02ee

  • SHA256

    f1969fe13d3943817a7514b0740252db27ee1519ac57388daaa712c04de35254

  • SHA512

    ba43e3a9bf54f486f038bd30a11078ed21dd3ea6484d2d2e118895c4f53431b539bbb397138b22de2043277f303240fed021d9dfc7e5e48bbbf178c6acf67efe

  • SSDEEP

    6144:/YcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37:wcW7KEZlPzCy37

Malware Config

Extracted

Family

darkcomet

Botnet

Test1

C2

roguehack.no-ip.biz:70

Mutex

DC_MUTEX-1V41W5P

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    o7XD3VtoPQi3

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      f1969fe13d3943817a7514b0740252db27ee1519ac57388daaa712c04de35254

    • Size

      251KB

    • MD5

      849f77e376036b2381b3a0899c705d50

    • SHA1

      bf22b89aa161759dd70f3944b2e99f850dfb02ee

    • SHA256

      f1969fe13d3943817a7514b0740252db27ee1519ac57388daaa712c04de35254

    • SHA512

      ba43e3a9bf54f486f038bd30a11078ed21dd3ea6484d2d2e118895c4f53431b539bbb397138b22de2043277f303240fed021d9dfc7e5e48bbbf178c6acf67efe

    • SSDEEP

      6144:/YcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37:wcW7KEZlPzCy37

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks