General

  • Target

    77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe

  • Size

    663KB

  • Sample

    240412-bq5a2aec7y

  • MD5

    8231d8d9d1c38a7f2ebce20944bcfc63

  • SHA1

    ca190e6cab231bd140dab3a13c7a59cb88c85e7b

  • SHA256

    77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8

  • SHA512

    8025a7c2231a562bf4d0ff76a813585606462a51a1b76a34d54f0640b4f591d8abdc32928795162f987f6dfd42f16e10c340f27a62ad87b18cec81bdb9a68cc2

  • SSDEEP

    12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9EkNC/:KZ1xuVVjfFoynPaVBUR8f+kN10Ed

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

80.222.152.67:80

Mutex

DC_MUTEX-QWMWN2U

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    hdQRh37piHv1

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8.exe

    • Size

      663KB

    • MD5

      8231d8d9d1c38a7f2ebce20944bcfc63

    • SHA1

      ca190e6cab231bd140dab3a13c7a59cb88c85e7b

    • SHA256

      77058147d37749df7378249a128a5298de49787eba629b634090849456774ce8

    • SHA512

      8025a7c2231a562bf4d0ff76a813585606462a51a1b76a34d54f0640b4f591d8abdc32928795162f987f6dfd42f16e10c340f27a62ad87b18cec81bdb9a68cc2

    • SSDEEP

      12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9EkNC/:KZ1xuVVjfFoynPaVBUR8f+kN10Ed

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks