Resubmissions

25-05-2024 12:09

240525-pbs64saa42 6

23-05-2024 14:41

240523-r2rgbaef5t 8

23-05-2024 13:11

240523-qe56hscc21 10

23-05-2024 13:11

240523-qe3qdscd66 1

23-05-2024 13:03

240523-qat8fsbh47 1

General

  • Target

    https://youtube.com

  • Sample

    240513-pz95jafh29

Malware Config

Extracted

Family

darkcomet

Botnet

hack1

C2

95.29.239.221:1604

Mutex

DC_MUTEX-DQ4JKWR

Attributes
  • InstallPath

    Skype

  • gencode

    Y8R2Ckhqgq7k

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    SkypeApp

Targets

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies WinLogon for persistence

    • ModiLoader Second Stage

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Tasks