General

  • Target

    ba7f4152e2f55bf9f7551eb998e45946

  • Size

    704KB

  • Sample

    240308-extpnaga5s

  • MD5

    ba7f4152e2f55bf9f7551eb998e45946

  • SHA1

    4967d703d8b622371a01f87cde807240d77ae252

  • SHA256

    7d9225c0fed10b8692f5bc7d5e65ba36615314cb49d3b47c1d3ebf62aee5d16c

  • SHA512

    e3b2f1a4008abcc45d6aa00a2ad879fb75f103069d493c6419ee9f649d81dcaf6e957bd4f9d809998e5629138667d6261eb843f6b9c161e6e5181d83449f2fba

  • SSDEEP

    12288:H9GBRDon3yTqdGUn/bCqsAW5uLDF72NOK8lYdYzeFh4x4:HAvY3emDCBgtHl5yqC

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

myli.mine.nu:1604

Mutex

DC_MUTEX-6CMHYS3

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    QctjGdxX8JFZ

  • install

    true

  • offline_keylogger

    true

  • password

    foobar10

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      ba7f4152e2f55bf9f7551eb998e45946

    • Size

      704KB

    • MD5

      ba7f4152e2f55bf9f7551eb998e45946

    • SHA1

      4967d703d8b622371a01f87cde807240d77ae252

    • SHA256

      7d9225c0fed10b8692f5bc7d5e65ba36615314cb49d3b47c1d3ebf62aee5d16c

    • SHA512

      e3b2f1a4008abcc45d6aa00a2ad879fb75f103069d493c6419ee9f649d81dcaf6e957bd4f9d809998e5629138667d6261eb843f6b9c161e6e5181d83449f2fba

    • SSDEEP

      12288:H9GBRDon3yTqdGUn/bCqsAW5uLDF72NOK8lYdYzeFh4x4:HAvY3emDCBgtHl5yqC

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

6
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks