General

  • Target

    871946516302217e7bc990c5234765334d388721965bae023f04f69d35379358

  • Size

    974KB

  • Sample

    221202-r2kzjabf6v

  • MD5

    64807c0971387756a28c9c56f8de150c

  • SHA1

    ac9342a02234b970cb267c7919349c7df60078dd

  • SHA256

    871946516302217e7bc990c5234765334d388721965bae023f04f69d35379358

  • SHA512

    112bbd8dd68c451f68941988aaedb6e0f46c6d4877d556ea5495fe5b971e6e64d840c261750972c648cd9b676fbf6cf5d3111324c86fb16304ec43f0026463c8

  • SSDEEP

    24576:W2uMcP1vw98GZGhxSGPJ6GjZ60+MsoG1t:xu5CZGWG9Z6924

Malware Config

Extracted

Family

darkcomet

Botnet

AEGIS 1.5 NAUJAUSIAS!

C2

ratlogai.no-ip.biz:1604

Mutex

DC_MUTEX-5L6E76L

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    lX3DjNYTGGxW

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      871946516302217e7bc990c5234765334d388721965bae023f04f69d35379358

    • Size

      974KB

    • MD5

      64807c0971387756a28c9c56f8de150c

    • SHA1

      ac9342a02234b970cb267c7919349c7df60078dd

    • SHA256

      871946516302217e7bc990c5234765334d388721965bae023f04f69d35379358

    • SHA512

      112bbd8dd68c451f68941988aaedb6e0f46c6d4877d556ea5495fe5b971e6e64d840c261750972c648cd9b676fbf6cf5d3111324c86fb16304ec43f0026463c8

    • SSDEEP

      24576:W2uMcP1vw98GZGhxSGPJ6GjZ60+MsoG1t:xu5CZGWG9Z6924

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Detect Neshta payload

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Windows security bypass

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Change Default File Association

1
T1042

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

8
T1112

Disabling Security Tools

2
T1089

Hidden Files and Directories

2
T1158

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks