General

  • Target

    d1154b48aca1e4a5596d0094e1eab310_NeikiAnalytics.exe

  • Size

    658KB

  • Sample

    240526-wzsc2sfc4w

  • MD5

    d1154b48aca1e4a5596d0094e1eab310

  • SHA1

    d87f2eb1455b25eb2e5bc0d5c0db40c17aa2673b

  • SHA256

    be7656e2b1231f4d605532b23aaaeb8671cb5365e915bce6b34cb07e8d473065

  • SHA512

    91538539864ebb17bb499c06ac0cb4dc15e983736019211767a7b9338d8d5fcff9cdd23abb223e661bd677ad3c8d6bfff03b270f4a17ad90fac51c24d39893e5

  • SSDEEP

    12288:69HMeUmcufrvA3kb445UEJ2jsWiD4EvFuu4cNgZhCiZK3/X:2iBIGkbxqEcjsWiDxguehC2+

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

batana8.ddns.net:1604

batana8.ddns.net:81

192.168.0.100:81

192.168.0.100:1604

Mutex

DC_MUTEX-CSGJERF

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    FkkFqpZ4j68T

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      d1154b48aca1e4a5596d0094e1eab310_NeikiAnalytics.exe

    • Size

      658KB

    • MD5

      d1154b48aca1e4a5596d0094e1eab310

    • SHA1

      d87f2eb1455b25eb2e5bc0d5c0db40c17aa2673b

    • SHA256

      be7656e2b1231f4d605532b23aaaeb8671cb5365e915bce6b34cb07e8d473065

    • SHA512

      91538539864ebb17bb499c06ac0cb4dc15e983736019211767a7b9338d8d5fcff9cdd23abb223e661bd677ad3c8d6bfff03b270f4a17ad90fac51c24d39893e5

    • SSDEEP

      12288:69HMeUmcufrvA3kb445UEJ2jsWiD4EvFuu4cNgZhCiZK3/X:2iBIGkbxqEcjsWiDxguehC2+

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies security service

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

3
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks