General

  • Target

    63721711206a78dedb75769140e4464337c83a4c01ea7b5584c89c824a4b2923

  • Size

    338KB

  • Sample

    240417-p1sxmsfg48

  • MD5

    726e3a73e37e05762492a4c49c5f2275

  • SHA1

    236a7a161bb1a1bd43ed52e21323c813038a8e18

  • SHA256

    63721711206a78dedb75769140e4464337c83a4c01ea7b5584c89c824a4b2923

  • SHA512

    7ec07bce56786b94c6f99d4688135c66b029f49f5dcf3aefce554330446efc70181fe410c694bf9be4127876eb99672e680a100f1650d15e06f4b89e8409ec43

  • SSDEEP

    6144:14OSFOzGgC/LtLuHfjsPABcfhvAZsPnnXtiI5d:XzG/Zu7sPAYr

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

sussysdfffdfff343.duckdns.org:1604

Mutex

DC_MUTEX-6F4SERN

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    mKaVRbcLZnA8

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    Google Handler

Targets

    • Target

      3f0b1837b836c8f882db35bc5b0510b47e6c06a996148371a05b2d2b8b46ee0f.exe

    • Size

      658KB

    • MD5

      3c41b88825ed5288001a0840f638bb15

    • SHA1

      f12e5059fa029c6eea893ab2e6745922d0d89570

    • SHA256

      3f0b1837b836c8f882db35bc5b0510b47e6c06a996148371a05b2d2b8b46ee0f

    • SHA512

      bc4b3a9088e0fa70731573c0ac4a8bb4cff8ea68ef737010bfdc6eb0fadaad2e78dda5ca67be4830137f4c3a174d2fec9989b5a638d71d83b4299ede540f4401

    • SSDEEP

      12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/h5:KZ1xuVVjfFoynPaVBUR8f+kN10EBT

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks