General

  • Target

    a093797edf6c04f4639d7001a7996861

  • Size

    1.2MB

  • Sample

    240223-23qxaabb84

  • MD5

    a093797edf6c04f4639d7001a7996861

  • SHA1

    18e26ab3d87ff521756f3fcb2a9a577bea05f9ff

  • SHA256

    70fb7f4353898eb02416d7950e2a2895eab599c670faa7f84e2fa997d0a8da85

  • SHA512

    e1c607e493ea35123be937ea619aa179dc7c8467b0c2c06577279c5a1858ff5f4ee3907078264bfb861540732aaa2157b2b00803634fe1cc33930be9c6ac384f

  • SSDEEP

    24576:P4lavt0LkLL9IMixoEgeabcsI7en5aJQhJE13qIwq9MmCS:Kkwkn9IMHeabpg+hJtaPCS

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

10.10.0.100:1604

Mutex

DC_MUTEX-F54S21D

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    z8kGcvNGHx7p

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      a093797edf6c04f4639d7001a7996861

    • Size

      1.2MB

    • MD5

      a093797edf6c04f4639d7001a7996861

    • SHA1

      18e26ab3d87ff521756f3fcb2a9a577bea05f9ff

    • SHA256

      70fb7f4353898eb02416d7950e2a2895eab599c670faa7f84e2fa997d0a8da85

    • SHA512

      e1c607e493ea35123be937ea619aa179dc7c8467b0c2c06577279c5a1858ff5f4ee3907078264bfb861540732aaa2157b2b00803634fe1cc33930be9c6ac384f

    • SSDEEP

      24576:P4lavt0LkLL9IMixoEgeabcsI7en5aJQhJE13qIwq9MmCS:Kkwkn9IMHeabpg+hJtaPCS

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks