General

  • Target

    ab718fcb57351ec5b2f46f0c2c2eef32

  • Size

    790KB

  • Sample

    240228-kbn5yafc3z

  • MD5

    ab718fcb57351ec5b2f46f0c2c2eef32

  • SHA1

    d4ef970abfe7690f017e4afb90912697b944f28c

  • SHA256

    7a2981129e321874b4b884e6b076ad4572c4dda7d79e38dc72631d2cb59b5ddf

  • SHA512

    275b6d1e1dbf1b7bc8c6c94cb5a5fe24c45fd5c11ef3a86abb05bfdcbffcecd719ddb6194b2e61dd6aa632bcb065da9dd04be6ac6287bac2e068c0c99e16ac91

  • SSDEEP

    12288:Q/QZSkluwskSefOHr8lh0eY2wo3T6+BgfzZtoj0+hf:QoZ5gwBSefOHIl/g+uUj0Of

Malware Config

Extracted

Family

darkcomet

Botnet

Infected

C2

86.105.212.245:7070

Mutex

DC_MUTEX-Q587UYA

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    UwuTNWWTCqdV

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      ab718fcb57351ec5b2f46f0c2c2eef32

    • Size

      790KB

    • MD5

      ab718fcb57351ec5b2f46f0c2c2eef32

    • SHA1

      d4ef970abfe7690f017e4afb90912697b944f28c

    • SHA256

      7a2981129e321874b4b884e6b076ad4572c4dda7d79e38dc72631d2cb59b5ddf

    • SHA512

      275b6d1e1dbf1b7bc8c6c94cb5a5fe24c45fd5c11ef3a86abb05bfdcbffcecd719ddb6194b2e61dd6aa632bcb065da9dd04be6ac6287bac2e068c0c99e16ac91

    • SSDEEP

      12288:Q/QZSkluwskSefOHr8lh0eY2wo3T6+BgfzZtoj0+hf:QoZ5gwBSefOHIl/g+uUj0Of

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks