General

  • Target

    0431fcc335792f97fe4660c5ba857fa7

  • Size

    659KB

  • Sample

    231229-z3t8lafaf6

  • MD5

    0431fcc335792f97fe4660c5ba857fa7

  • SHA1

    cc1a5bec1653f1661b3e4185a488d81fb6c97939

  • SHA256

    9637eb28918049462e11ed2cd4120331ef2f69fbd0b2fa0161a3677302f3581a

  • SHA512

    a1118c79ec6a73fb95c07f097c633c6321c10dcac6f480585818eb030bb91a702b2e316573a704ec2dbb2082a87ef3598d7d5d76d8b94ca89a31bb00609c8d29

  • SSDEEP

    12288:EX2JVHMRtDaSm3TJvVNvWV5YTsY7tHwbz/htfcoCoK632zb7G/Q0X:Css2Sm39NNv9wY7tHwbzfIoK6Mof

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

127.0.0.1:1604

Mutex

DCMIN_MUTEX-4P9QREJ

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    aapwobi7GLgZ

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Targets

    • Target

      0431fcc335792f97fe4660c5ba857fa7

    • Size

      659KB

    • MD5

      0431fcc335792f97fe4660c5ba857fa7

    • SHA1

      cc1a5bec1653f1661b3e4185a488d81fb6c97939

    • SHA256

      9637eb28918049462e11ed2cd4120331ef2f69fbd0b2fa0161a3677302f3581a

    • SHA512

      a1118c79ec6a73fb95c07f097c633c6321c10dcac6f480585818eb030bb91a702b2e316573a704ec2dbb2082a87ef3598d7d5d76d8b94ca89a31bb00609c8d29

    • SSDEEP

      12288:EX2JVHMRtDaSm3TJvVNvWV5YTsY7tHwbz/htfcoCoK632zb7G/Q0X:Css2Sm39NNv9wY7tHwbzfIoK6Mof

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks