General

  • Target

    9af79fca8da02458210586e4878695aff069f6392519e004d48fd9d55c34a8c2

  • Size

    658KB

  • Sample

    221126-cgz6dsdf73

  • MD5

    cbd015d20c625639bb6ff7d9550c287e

  • SHA1

    22c508b06497d08fb25defbcd5d8efbdbbedba26

  • SHA256

    9af79fca8da02458210586e4878695aff069f6392519e004d48fd9d55c34a8c2

  • SHA512

    ee8bc249ee11111ce819044313b2f9408b3d79f57f084d70a9f4224814c4434c46b1c408a511b32a72f60b7bddbe26161674a64243bd2e6e8bdb6cd0b6dc7eaf

  • SSDEEP

    12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/h5:KZ1xuVVjfFoynPaVBUR8f+kN10EBv

Malware Config

Extracted

Family

darkcomet

Botnet

update

C2

pirocamolemamilo1.no-ip.org:1080

Mutex

DC_MUTEX-0ZK0H3B

Attributes
  • InstallPath

    WindowsUpdate\WindowsUpdate.exe

  • gencode

    SCZCg6V7kafl

  • install

    true

  • offline_keylogger

    true

  • password

    security321

  • persistence

    true

  • reg_key

    Update

Targets

    • Target

      9af79fca8da02458210586e4878695aff069f6392519e004d48fd9d55c34a8c2

    • Size

      658KB

    • MD5

      cbd015d20c625639bb6ff7d9550c287e

    • SHA1

      22c508b06497d08fb25defbcd5d8efbdbbedba26

    • SHA256

      9af79fca8da02458210586e4878695aff069f6392519e004d48fd9d55c34a8c2

    • SHA512

      ee8bc249ee11111ce819044313b2f9408b3d79f57f084d70a9f4224814c4434c46b1c408a511b32a72f60b7bddbe26161674a64243bd2e6e8bdb6cd0b6dc7eaf

    • SSDEEP

      12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/h5:KZ1xuVVjfFoynPaVBUR8f+kN10EBv

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks