General

  • Target

    5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe

  • Size

    1.6MB

  • Sample

    221123-s6fq2sdb65

  • MD5

    2e241fbbbea811d82309f826a9485152

  • SHA1

    8a2609de8f2257ae1cd5e37e2a9eda159a91e68c

  • SHA256

    5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe

  • SHA512

    2039e8eb49c2bb9f0887f499c13a189169bfe940a64c689befbb8d8e1e9cd5541fa1a2940a1af917d461c6d221f163120df0aa7222519126957db2ac91afb740

  • SSDEEP

    24576:tZ1xuVVjfFoynPaVBUR8f+kN10EBpCf250pIqO2Kl5nldl:3QDgok30LhRO2Kljdl

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

easypeasy123.ddns.net :1604

Mutex

DC_MUTEX-HNQBNRG

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    eFXJN2rajLLJ

  • install

    true

  • offline_keylogger

    true

  • password

    gomas123

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe

    • Size

      1.6MB

    • MD5

      2e241fbbbea811d82309f826a9485152

    • SHA1

      8a2609de8f2257ae1cd5e37e2a9eda159a91e68c

    • SHA256

      5e8965f5293e0d9a106e9fb26f5eca274fb02f8981050ac1945813d0f31fedbe

    • SHA512

      2039e8eb49c2bb9f0887f499c13a189169bfe940a64c689befbb8d8e1e9cd5541fa1a2940a1af917d461c6d221f163120df0aa7222519126957db2ac91afb740

    • SSDEEP

      24576:tZ1xuVVjfFoynPaVBUR8f+kN10EBpCf250pIqO2Kl5nldl:3QDgok30LhRO2Kljdl

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks