General

  • Target

    ad87e5a9500e397571096c8c91289ab3b0062476bfb2b598e8f13bca800b5312

  • Size

    251KB

  • Sample

    230130-e4lydshb72

  • MD5

    1884c58a039697b2b792929dfa2354b0

  • SHA1

    0dbf1786a0913b67545127ecc8dd82778f3f66d0

  • SHA256

    ad87e5a9500e397571096c8c91289ab3b0062476bfb2b598e8f13bca800b5312

  • SHA512

    7d245aa06ae838788de31deb6589afff73ce78e64983d2a90fcfc14efca2f3dd680f4cdebc8b6748130ff1aa6eb2229b2cde220dd26cbf644a783f2f098e0761

  • SSDEEP

    6144:pcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37Q:pcW7KEZlPzCy37

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

jemes.no-ip.biz:1604

Mutex

DC_MUTEX-8T3MCEU

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    zhwyfBmUvgRd

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      ad87e5a9500e397571096c8c91289ab3b0062476bfb2b598e8f13bca800b5312

    • Size

      251KB

    • MD5

      1884c58a039697b2b792929dfa2354b0

    • SHA1

      0dbf1786a0913b67545127ecc8dd82778f3f66d0

    • SHA256

      ad87e5a9500e397571096c8c91289ab3b0062476bfb2b598e8f13bca800b5312

    • SHA512

      7d245aa06ae838788de31deb6589afff73ce78e64983d2a90fcfc14efca2f3dd680f4cdebc8b6748130ff1aa6eb2229b2cde220dd26cbf644a783f2f098e0761

    • SSDEEP

      6144:pcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37Q:pcW7KEZlPzCy37

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks