General

  • Target

    e1f41131a5909b59e2126a98b5a15139

  • Size

    807KB

  • Sample

    240327-sevqwsef63

  • MD5

    e1f41131a5909b59e2126a98b5a15139

  • SHA1

    407ebacb446a1eb6e688b5f4a2290c12d9dc7a31

  • SHA256

    14d44c2ac475e13bbe43de5ac7e1bd3ffb45c4d7886d4429949ab57e7eefaa98

  • SHA512

    08e1ee1ba8ff96cfaf024e35dd43110eb42ab95d8ec4fbcd8adbfcb330bf5afc70c1a48d0ffe48bcaf8c76e3d2a0ca18911e30b79a9a92d9c6ca10235e140e10

  • SSDEEP

    12288:HepGUR5k59o1Ihp13OnTPsmhZ9RE5pHUk7vL6vgxOu6oy8w/F/Kk9tfo:6H5kTOIhgTPs09RE7HUGXwEM/Ft9tg

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

amanj.no-ip.biz:1604

Mutex

DC_MUTEX-NEE0M4Q

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    qXkrSF0LD23D

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      e1f41131a5909b59e2126a98b5a15139

    • Size

      807KB

    • MD5

      e1f41131a5909b59e2126a98b5a15139

    • SHA1

      407ebacb446a1eb6e688b5f4a2290c12d9dc7a31

    • SHA256

      14d44c2ac475e13bbe43de5ac7e1bd3ffb45c4d7886d4429949ab57e7eefaa98

    • SHA512

      08e1ee1ba8ff96cfaf024e35dd43110eb42ab95d8ec4fbcd8adbfcb330bf5afc70c1a48d0ffe48bcaf8c76e3d2a0ca18911e30b79a9a92d9c6ca10235e140e10

    • SSDEEP

      12288:HepGUR5k59o1Ihp13OnTPsmhZ9RE5pHUk7vL6vgxOu6oy8w/F/Kk9tfo:6H5kTOIhgTPs09RE7HUGXwEM/Ft9tg

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks