General

  • Target

    65b1c2b02f95d0cdda9636d6e337bf6440ec000ce592cd30140ee2eeb9f34ea6

  • Size

    748KB

  • Sample

    221123-s6pzqadb77

  • MD5

    83ee51d85cd4ff8e04993585fa2ffdd4

  • SHA1

    2b3001d66cc2a502975f7e0c4688f297ba729e2d

  • SHA256

    65b1c2b02f95d0cdda9636d6e337bf6440ec000ce592cd30140ee2eeb9f34ea6

  • SHA512

    715ca23574b7c3ec0882b11f241133386bd86d5f2e2845d7cb488262dfce3c160ccff91bad5baa26fa952eddf024cc8ad9839085dcc22f2b51d0c1cb989fe140

  • SSDEEP

    12288:dk0QVlhmPojAPTMEsUTg0oChO/Q2JbsbjPbN5qhRTtYe3f+Iw86k/9/+rqMd0QZp:u0QRWoJEfg0oChGdJQbjPbNW5tYeP+Gq

Malware Config

Extracted

Family

darkcomet

Botnet

mobd

C2

72.78.91.89:1604

Mutex

DC_MUTEX-F54S21D

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    jhly2TMuqK8k

  • install

    true

  • offline_keylogger

    false

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      65b1c2b02f95d0cdda9636d6e337bf6440ec000ce592cd30140ee2eeb9f34ea6

    • Size

      748KB

    • MD5

      83ee51d85cd4ff8e04993585fa2ffdd4

    • SHA1

      2b3001d66cc2a502975f7e0c4688f297ba729e2d

    • SHA256

      65b1c2b02f95d0cdda9636d6e337bf6440ec000ce592cd30140ee2eeb9f34ea6

    • SHA512

      715ca23574b7c3ec0882b11f241133386bd86d5f2e2845d7cb488262dfce3c160ccff91bad5baa26fa952eddf024cc8ad9839085dcc22f2b51d0c1cb989fe140

    • SSDEEP

      12288:dk0QVlhmPojAPTMEsUTg0oChO/Q2JbsbjPbN5qhRTtYe3f+Iw86k/9/+rqMd0QZp:u0QRWoJEfg0oChGdJQbjPbNW5tYeP+Gq

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies security service

    • Windows security bypass

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

2
T1089

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks