General

  • Target

    7fb37de5b0d3a10bd5f0c4667421419d5948c422f89116a474250ecadec9ebcb

  • Size

    663KB

  • Sample

    221129-rh8aqafg65

  • MD5

    742b9cfbf6a1a647fff63a68db09ae9a

  • SHA1

    401898c521fa87c5390fe84a420ad051b5f00e2e

  • SHA256

    7fb37de5b0d3a10bd5f0c4667421419d5948c422f89116a474250ecadec9ebcb

  • SHA512

    b20264cab69a080fbee3e117b7978c8e398b3ac898ab8a578dcfbda896148b334cdaa4244ee34064e3a38727556b04a17fa285c50fe344d6fe88ca92681d7e21

  • SSDEEP

    12288:S9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hu:+Z1xuVVjfFoynPaVBUR8f+kN10EBE

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

darkcometrshack.zapto.org:1604

Mutex

DC_MUTEX-WY98CUV

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    DSuCzdL0CcY0

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      7fb37de5b0d3a10bd5f0c4667421419d5948c422f89116a474250ecadec9ebcb

    • Size

      663KB

    • MD5

      742b9cfbf6a1a647fff63a68db09ae9a

    • SHA1

      401898c521fa87c5390fe84a420ad051b5f00e2e

    • SHA256

      7fb37de5b0d3a10bd5f0c4667421419d5948c422f89116a474250ecadec9ebcb

    • SHA512

      b20264cab69a080fbee3e117b7978c8e398b3ac898ab8a578dcfbda896148b334cdaa4244ee34064e3a38727556b04a17fa285c50fe344d6fe88ca92681d7e21

    • SSDEEP

      12288:S9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hu:+Z1xuVVjfFoynPaVBUR8f+kN10EBE

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks