General

  • Target

    179bb518d449769e05c98dffffc1bb17364bf6bc2b5c84dda5097d26faddb931

  • Size

    2.2MB

  • Sample

    221126-pt4qkada78

  • MD5

    03db752ed2e4a089ff35dd1a339047e2

  • SHA1

    aff6b7424e041ff07f514020c6ecebb516a68812

  • SHA256

    179bb518d449769e05c98dffffc1bb17364bf6bc2b5c84dda5097d26faddb931

  • SHA512

    7566067c0304186696847848a3664a00e1066d4ad76b410d5d9b4871c69ac64a790005df69384ace48afd11b5137e05ad4ddd14d64c6f050598cab750ce561c0

  • SSDEEP

    49152:n1vqjd/Q1/Ogdlg9Fy+sX8C+Hxi2UcqvnWkhcZfePLaWexR/HR:n1vqju/O2uOX8CqI99vWkhcZfgGWezfR

Malware Config

Extracted

Family

darkcomet

Botnet

Zombie

C2

musicbox.servemp3.com:2890

Mutex

DC_MUTEX-MNV1PW6

Attributes
  • InstallPath

    AppSoft\svchost.exe

  • gencode

    zeZBYFmhM4eU

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    msnmsgr

Targets

    • Target

      179bb518d449769e05c98dffffc1bb17364bf6bc2b5c84dda5097d26faddb931

    • Size

      2.2MB

    • MD5

      03db752ed2e4a089ff35dd1a339047e2

    • SHA1

      aff6b7424e041ff07f514020c6ecebb516a68812

    • SHA256

      179bb518d449769e05c98dffffc1bb17364bf6bc2b5c84dda5097d26faddb931

    • SHA512

      7566067c0304186696847848a3664a00e1066d4ad76b410d5d9b4871c69ac64a790005df69384ace48afd11b5137e05ad4ddd14d64c6f050598cab750ce561c0

    • SSDEEP

      49152:n1vqjd/Q1/Ogdlg9Fy+sX8C+Hxi2UcqvnWkhcZfePLaWexR/HR:n1vqju/O2uOX8CqI99vWkhcZfgGWezfR

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

2
T1089

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks