General

  • Target

    fd5674afc98bbbe11e1218f40d3c839d7ee96e3a561a1cefde4b80fbd97a40d1

  • Size

    285KB

  • Sample

    240305-dfdrfacg6x

  • MD5

    5a4ff4ebaacbf7048583008eb20f7d25

  • SHA1

    f4b113e5187ed5b17081e114afe65d0b428d5376

  • SHA256

    fd5674afc98bbbe11e1218f40d3c839d7ee96e3a561a1cefde4b80fbd97a40d1

  • SHA512

    8b82fe3dc5643add0d2eb61ca7de20fdb3a2ce39a452d54a78b30d1dcd4c3b37cbcf14e069c8718b456c3fcc13a7b59fa4774501a8c031eb9905d6595a819a15

  • SSDEEP

    6144:0RAprqfcu4ML4FTk5IozJOinfshH/C/Xxp13OIjXdD:0epGUR5k59o1Ihp13OMJ

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

forthemadix.ddns.net:1604

Mutex

DC_MUTEX-3SHNN19

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    wFrgFv7X82fe

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      fd5674afc98bbbe11e1218f40d3c839d7ee96e3a561a1cefde4b80fbd97a40d1

    • Size

      285KB

    • MD5

      5a4ff4ebaacbf7048583008eb20f7d25

    • SHA1

      f4b113e5187ed5b17081e114afe65d0b428d5376

    • SHA256

      fd5674afc98bbbe11e1218f40d3c839d7ee96e3a561a1cefde4b80fbd97a40d1

    • SHA512

      8b82fe3dc5643add0d2eb61ca7de20fdb3a2ce39a452d54a78b30d1dcd4c3b37cbcf14e069c8718b456c3fcc13a7b59fa4774501a8c031eb9905d6595a819a15

    • SSDEEP

      6144:0RAprqfcu4ML4FTk5IozJOinfshH/C/Xxp13OIjXdD:0epGUR5k59o1Ihp13OMJ

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • UPX dump on OEP (original entry point)

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

6
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks