General

  • Target

    cac92ba7a226d877c369403c880f4251391c88409159509e378724b32e57dac5

  • Size

    756KB

  • Sample

    221129-rhsv2afg33

  • MD5

    861bd0deacbaa5ba7f5fe80f78d1f5b4

  • SHA1

    59792a6b68904c29cf3baad77f033b64dcca3f5c

  • SHA256

    cac92ba7a226d877c369403c880f4251391c88409159509e378724b32e57dac5

  • SHA512

    d0766f0147e5a2f302cd4adf7be5c34c158b42f78de18ae8731d8274ce9a20cadbd568400953a5382c48780136795bb4f0483612c3ac149fecb9a4b51c09de91

  • SSDEEP

    12288:u9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hA:6Z1xuVVjfFoynPaVBUR8f+kN10EBq

Malware Config

Extracted

Family

darkcomet

Botnet

DrHacker

C2

drhacker.no-ip.info:81

Mutex

DC_MUTEX-4FCVTUB

Attributes
  • InstallPath

    system.exe

  • gencode

    y381anlYCr2s

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    system

Targets

    • Target

      cac92ba7a226d877c369403c880f4251391c88409159509e378724b32e57dac5

    • Size

      756KB

    • MD5

      861bd0deacbaa5ba7f5fe80f78d1f5b4

    • SHA1

      59792a6b68904c29cf3baad77f033b64dcca3f5c

    • SHA256

      cac92ba7a226d877c369403c880f4251391c88409159509e378724b32e57dac5

    • SHA512

      d0766f0147e5a2f302cd4adf7be5c34c158b42f78de18ae8731d8274ce9a20cadbd568400953a5382c48780136795bb4f0483612c3ac149fecb9a4b51c09de91

    • SSDEEP

      12288:u9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hA:6Z1xuVVjfFoynPaVBUR8f+kN10EBq

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks