General

  • Target

    6b26b953fc279e0883d5ee11354b8661

  • Size

    1.2MB

  • Sample

    231221-rg2rjshhgr

  • MD5

    6b26b953fc279e0883d5ee11354b8661

  • SHA1

    04bc5e768bf5ccfd82fa9f833b167d4a45ce7420

  • SHA256

    8215ca9e02357b4a0019f8813a658a26adbbce59ae3bafb963bfbe0cec81db57

  • SHA512

    7e76dce8705d2efd2d263938c955c612e865479e876c0406542cd2bfe73096a1dcecac0d740522abd0fb605a3299157a4959ce8425e93734f9dc4dd3bec61d03

  • SSDEEP

    24576:LsUgX+vFcZsyFmHraK8HXhSQcQzH4cGFq0mp7EAOit5OQmF5Rgcj7TK:opgc2yYHW73c+4cGQ0mzZy5fT

Malware Config

Extracted

Family

darkcomet

Botnet

YOUTUBE

C2

superduperfly75.zapto.org:1604

Mutex

DCMIN_MUTEX-N89DPZW

Attributes
  • gencode

    pMfPxC3iW6vG

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Targets

    • Target

      6b26b953fc279e0883d5ee11354b8661

    • Size

      1.2MB

    • MD5

      6b26b953fc279e0883d5ee11354b8661

    • SHA1

      04bc5e768bf5ccfd82fa9f833b167d4a45ce7420

    • SHA256

      8215ca9e02357b4a0019f8813a658a26adbbce59ae3bafb963bfbe0cec81db57

    • SHA512

      7e76dce8705d2efd2d263938c955c612e865479e876c0406542cd2bfe73096a1dcecac0d740522abd0fb605a3299157a4959ce8425e93734f9dc4dd3bec61d03

    • SSDEEP

      24576:LsUgX+vFcZsyFmHraK8HXhSQcQzH4cGFq0mp7EAOit5OQmF5Rgcj7TK:opgc2yYHW73c+4cGQ0mzZy5fT

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks