General

  • Target

    c6ba04b5e34d9960834679000ac903196d4f027920facb3ab24d0e7623a82d54

  • Size

    753KB

  • Sample

    221123-lnf6jabg75

  • MD5

    710328053b929dfc6c272841aedf59ed

  • SHA1

    d32f228a62ee3d54385a59ba6d9778ac83654ac9

  • SHA256

    c6ba04b5e34d9960834679000ac903196d4f027920facb3ab24d0e7623a82d54

  • SHA512

    afa40b72337d3248aea10496044d96b946ba64a583506d3c2762aefb07bc646b429327bb3301a15e1da4b1c4d94ac0be32335b7280ad492b054b3c179aab7984

  • SSDEEP

    12288:Zw+TYqyTfPhTevXwmynxHI39IR3fsR0lIqWN7Gbow7MoAHn2IuyezBP3QxygED8:f9yTfpTYX0xiITl2ybZOn2vySf2A8

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

ukon111.duckdns.org:1604

Mutex

DCMIN_MUTEX-HJN2JUP

Attributes
  • gencode

    avKNF8nce0Bo

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Targets

    • Target

      c6ba04b5e34d9960834679000ac903196d4f027920facb3ab24d0e7623a82d54

    • Size

      753KB

    • MD5

      710328053b929dfc6c272841aedf59ed

    • SHA1

      d32f228a62ee3d54385a59ba6d9778ac83654ac9

    • SHA256

      c6ba04b5e34d9960834679000ac903196d4f027920facb3ab24d0e7623a82d54

    • SHA512

      afa40b72337d3248aea10496044d96b946ba64a583506d3c2762aefb07bc646b429327bb3301a15e1da4b1c4d94ac0be32335b7280ad492b054b3c179aab7984

    • SSDEEP

      12288:Zw+TYqyTfPhTevXwmynxHI39IR3fsR0lIqWN7Gbow7MoAHn2IuyezBP3QxygED8:f9yTfpTYX0xiITl2ybZOn2vySf2A8

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks