General

  • Target

    9fc730001f0b9de1015cb0544c3cc775

  • Size

    1.2MB

  • Sample

    240216-h97c3ada8z

  • MD5

    9fc730001f0b9de1015cb0544c3cc775

  • SHA1

    180cafcff5843da1bb4e6b898007352bd8f7422a

  • SHA256

    25e21ed65dbb774bf9ba33bc6ed82ada407e2e47d9333bf983aadcef5ae6828a

  • SHA512

    89e0b6fb131af80a313fc6c4ef61e937b46173b75f868f1110cf8b3724b9503c62c205c5a2509edae0ada6cfc6a56e6d078ca8c4f1d20e3f6b680be4b3377302

  • SSDEEP

    24576:RmJuqft9oiO8jrzI1LmpqoTYo7IOUAF7/cfg/c10tcT4QqiBmxf0:RmleejUm4Lsxc

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

alrdmh1.no-ip.info:1604

Mutex

DC_MUTEX-T32EFR2

Attributes
  • InstallPath

    MSDCSC\ssms.exe

  • gencode

    d3jVJWfh6uR6

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      9fc730001f0b9de1015cb0544c3cc775

    • Size

      1.2MB

    • MD5

      9fc730001f0b9de1015cb0544c3cc775

    • SHA1

      180cafcff5843da1bb4e6b898007352bd8f7422a

    • SHA256

      25e21ed65dbb774bf9ba33bc6ed82ada407e2e47d9333bf983aadcef5ae6828a

    • SHA512

      89e0b6fb131af80a313fc6c4ef61e937b46173b75f868f1110cf8b3724b9503c62c205c5a2509edae0ada6cfc6a56e6d078ca8c4f1d20e3f6b680be4b3377302

    • SSDEEP

      24576:RmJuqft9oiO8jrzI1LmpqoTYo7IOUAF7/cfg/c10tcT4QqiBmxf0:RmleejUm4Lsxc

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks