General

  • Target

    aedbbe57f1c6817275154ab9a7148826

  • Size

    847KB

  • Sample

    240229-s1kstadc5s

  • MD5

    aedbbe57f1c6817275154ab9a7148826

  • SHA1

    349679f6f1d270005204abe1115f1cdfaa51f1c0

  • SHA256

    26a53c7f1d8379546ff94575cae0f4755104d72babc305dc7994ba1cd31d3d57

  • SHA512

    f24858666c271b107934f6e65ba6b935e32b01a6d724c728bbd95c1bc12748243ba3674948353fe358b26d2b6081d2d6dbbf6590e5a350efb667e746628ce418

  • SSDEEP

    12288:u9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hRqZKUWJ:6Z1xuVVjfFoynPaVBUR8f+kN10EB1

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

mazn.ni-ip.porg:1604

Mutex

DC_MUTEX-Y1MQ8SF

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    S9Qg63zhEX2r

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      aedbbe57f1c6817275154ab9a7148826

    • Size

      847KB

    • MD5

      aedbbe57f1c6817275154ab9a7148826

    • SHA1

      349679f6f1d270005204abe1115f1cdfaa51f1c0

    • SHA256

      26a53c7f1d8379546ff94575cae0f4755104d72babc305dc7994ba1cd31d3d57

    • SHA512

      f24858666c271b107934f6e65ba6b935e32b01a6d724c728bbd95c1bc12748243ba3674948353fe358b26d2b6081d2d6dbbf6590e5a350efb667e746628ce418

    • SSDEEP

      12288:u9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hRqZKUWJ:6Z1xuVVjfFoynPaVBUR8f+kN10EB1

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks