General

  • Target

    16fda8ace702e15ff00d4318963913cac34da0a308f2b761f2729affb843bf94

  • Size

    248KB

  • Sample

    230828-k28l9sba62

  • MD5

    58796edda284fb5f0dd73ff175c24189

  • SHA1

    d29d03e95301295770a3d56396148f6831172a0b

  • SHA256

    16fda8ace702e15ff00d4318963913cac34da0a308f2b761f2729affb843bf94

  • SHA512

    fb3202ef18c02892812383d734ec1519f82a0ccef22f5482242366bc652ac9f8b2d4b38723575042aa317806c05fc81592445d446d1fc7ca87221f050c8a4d85

  • SSDEEP

    6144:f7gDcIKcRtivL1BOAc5nZ/d4YAY1y768Dbch/b1BbfaynFPC6:f7gDcIB2LGrY768o/RBb9nFF

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:1604

Mutex

DC_MUTEX-NLL30E2

Attributes
  • InstallPath

    Java\secure.exe

  • gencode

    xtQ63YPxkGhm

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    secure

Targets

    • Target

      Secure boot.exe

    • Size

      257KB

    • MD5

      a70eac555c6ef499207fade65caa8b50

    • SHA1

      69178bff4962ee833b5ae2527cd2c22ce1c74baa

    • SHA256

      e3be475fd208540bb4b028a09f6acc7d7c35cc59b6b65e8996f927c40fc523b5

    • SHA512

      4653a54e34737c6b89b962fc8bba1d665f7aa3545f653383e1246b9f9bc7417db3428f7fc512b9bb12a7c21ad5438c7049890710c8def2068b01cb95db06be63

    • SSDEEP

      6144:YD7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZj:Yl8E4w5huat7UovONzbXw

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks