General

  • Target

    55fbc8f96b54789e032d9d79bb766592e4ccc54c8e7eacbd16142f7f9d529919

  • Size

    1.6MB

  • Sample

    221126-3szbcahb8w

  • MD5

    e7881724e1d97b8004f05d94b99f15aa

  • SHA1

    6e35acbf488e569a2b23d2fac9abd1fdc76a010e

  • SHA256

    55fbc8f96b54789e032d9d79bb766592e4ccc54c8e7eacbd16142f7f9d529919

  • SHA512

    418156d64454b6587c21ab3e89b21c39d4f1c702f8530ea93a62694f63253e7487e2c80dd5151159b9e5e16bf204299669a057f9520cb6c39256bc9f0ccdb721

  • SSDEEP

    24576:6tb20pkaCqT5TBWgNQ7ad0AtBp5tncdp5JdL8JDOFrksduEIdN6A:nVg5tQ7ad7J5tKjJdL8ikuNIz5

Malware Config

Extracted

Family

darkcomet

Botnet

Infected

C2

rattingfordays.no-ip.biz:100

Mutex

DC_MUTEX-3K6C68T

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    JDBdm8s85Wwr

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      55fbc8f96b54789e032d9d79bb766592e4ccc54c8e7eacbd16142f7f9d529919

    • Size

      1.6MB

    • MD5

      e7881724e1d97b8004f05d94b99f15aa

    • SHA1

      6e35acbf488e569a2b23d2fac9abd1fdc76a010e

    • SHA256

      55fbc8f96b54789e032d9d79bb766592e4ccc54c8e7eacbd16142f7f9d529919

    • SHA512

      418156d64454b6587c21ab3e89b21c39d4f1c702f8530ea93a62694f63253e7487e2c80dd5151159b9e5e16bf204299669a057f9520cb6c39256bc9f0ccdb721

    • SSDEEP

      24576:6tb20pkaCqT5TBWgNQ7ad0AtBp5tncdp5JdL8JDOFrksduEIdN6A:nVg5tQ7ad7J5tKjJdL8ikuNIz5

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks