General

  • Target

    bd5b7d938e9239a63dd3cd7a983f9f55

  • Size

    1.8MB

  • Sample

    240310-caw56ahf5t

  • MD5

    bd5b7d938e9239a63dd3cd7a983f9f55

  • SHA1

    615f62ddd511d4c13b9f2765394ddf5977050398

  • SHA256

    1529bd2480155dd41221b9729b08f0a14d718aea591ee7d1b0b9406f5687c606

  • SHA512

    3fca63dd2adc40581e774e229ba70ac91e2566d9d53c742dde1b43fd65299e45b6758b0abfc692e9229d8f7ec62e1bd0c5f611504bbc34f61c42babb91a21f22

  • SSDEEP

    49152:vkwkn9IMHeaHw0dWXPUYsUt0G0bIA4aIXaPCS:8dnVjMX1tt0EA40PC

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

10.10.0.100:1604

Mutex

DC_MUTEX-CK91ZJ9

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    Fk5GVHWLTpJu

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      bd5b7d938e9239a63dd3cd7a983f9f55

    • Size

      1.8MB

    • MD5

      bd5b7d938e9239a63dd3cd7a983f9f55

    • SHA1

      615f62ddd511d4c13b9f2765394ddf5977050398

    • SHA256

      1529bd2480155dd41221b9729b08f0a14d718aea591ee7d1b0b9406f5687c606

    • SHA512

      3fca63dd2adc40581e774e229ba70ac91e2566d9d53c742dde1b43fd65299e45b6758b0abfc692e9229d8f7ec62e1bd0c5f611504bbc34f61c42babb91a21f22

    • SSDEEP

      49152:vkwkn9IMHeaHw0dWXPUYsUt0G0bIA4aIXaPCS:8dnVjMX1tt0EA40PC

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks