General

  • Target

    65f824de5900d920c741dc5f5318684e38d5f329f43c16b5f3e4dd785efef502

  • Size

    251KB

  • Sample

    221107-the1aahbek

  • MD5

    016d3fe0686ab8742664f0156daebc41

  • SHA1

    f654106896f8f6d16e934071d17547505ca0dbbf

  • SHA256

    65f824de5900d920c741dc5f5318684e38d5f329f43c16b5f3e4dd785efef502

  • SHA512

    af4e94606df5ee4f75063786eb43242e97fda8e7311c0559eb3bf0700fd4e94464ead74a1bf6502e489923de05fede73cd58f6baa54e172b96924167e85484fb

  • SSDEEP

    6144:5cNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37K:5cW7KEZlPzCy37

Malware Config

Extracted

Family

darkcomet

Botnet

Slaves

C2

127.0.0.1:1604

Mutex

DC_MUTEX-8QVULGQ

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    ewkRQUkzfyPn

  • install

    true

  • offline_keylogger

    false

  • password

    123

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      65f824de5900d920c741dc5f5318684e38d5f329f43c16b5f3e4dd785efef502

    • Size

      251KB

    • MD5

      016d3fe0686ab8742664f0156daebc41

    • SHA1

      f654106896f8f6d16e934071d17547505ca0dbbf

    • SHA256

      65f824de5900d920c741dc5f5318684e38d5f329f43c16b5f3e4dd785efef502

    • SHA512

      af4e94606df5ee4f75063786eb43242e97fda8e7311c0559eb3bf0700fd4e94464ead74a1bf6502e489923de05fede73cd58f6baa54e172b96924167e85484fb

    • SSDEEP

      6144:5cNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37K:5cW7KEZlPzCy37

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks