General

  • Target

    6f78c48123f052a1792189fc2b648c82813ecc56353bf5b74a863667152b4478

  • Size

    739KB

  • Sample

    221123-vejdzagg85

  • MD5

    4d3598646882b23eee497f413d1f7fb2

  • SHA1

    368d6b9766b565dbd611a446921251fa65a2393c

  • SHA256

    6f78c48123f052a1792189fc2b648c82813ecc56353bf5b74a863667152b4478

  • SHA512

    52247a6279d998418d3192cc602d919744329bb9bf4f341b0e45e6fc7c9c6e70346f4ee37e77cb9c5171568cf4128d0ec59487dcbd3fa25ebdc83fea5fd29fdc

  • SSDEEP

    12288:3JXwP/1klEfc+zI1a4yHKMA6/Ut7Jq1BCN5N/BZ9Si7KFaqBQ:39I/iluzOadPACUt7Q1Cb/Bl7L

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

endocomet.no-ip.biz:1604

Mutex

DC_MUTEX-5W69PR6

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    NK090aa72Gqo

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      6f78c48123f052a1792189fc2b648c82813ecc56353bf5b74a863667152b4478

    • Size

      739KB

    • MD5

      4d3598646882b23eee497f413d1f7fb2

    • SHA1

      368d6b9766b565dbd611a446921251fa65a2393c

    • SHA256

      6f78c48123f052a1792189fc2b648c82813ecc56353bf5b74a863667152b4478

    • SHA512

      52247a6279d998418d3192cc602d919744329bb9bf4f341b0e45e6fc7c9c6e70346f4ee37e77cb9c5171568cf4128d0ec59487dcbd3fa25ebdc83fea5fd29fdc

    • SSDEEP

      12288:3JXwP/1klEfc+zI1a4yHKMA6/Ut7Jq1BCN5N/BZ9Si7KFaqBQ:39I/iluzOadPACUt7Q1Cb/Bl7L

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks