General

  • Target

    aimware.exe

  • Size

    252KB

  • Sample

    240530-lb2ayadh42

  • MD5

    0fa267d2d604169d3abee4c73aa40b3d

  • SHA1

    8aa8ac449c230c0a95748ee0a9fdbe523fae5c02

  • SHA256

    e876355ab68a62fac30be2454a7ecbb23eae3cba09107df79d211245d0769985

  • SHA512

    31bb94c1874baa86b6f3801bdf9077a52dd56e9ed4b9f1b74bac74ad8c52ae4915f4611fb17686e281f610791c73dec285b84c81f1a1bb935a7c21332ba07bd2

  • SSDEEP

    6144:TcNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0PHQK3:TcWkbgTYWnYnt/IDYhPn

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:889

Mutex

DC_MUTEX-L2AZZ2B

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    o5X0ZUXE5GPx

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      aimware.exe

    • Size

      252KB

    • MD5

      0fa267d2d604169d3abee4c73aa40b3d

    • SHA1

      8aa8ac449c230c0a95748ee0a9fdbe523fae5c02

    • SHA256

      e876355ab68a62fac30be2454a7ecbb23eae3cba09107df79d211245d0769985

    • SHA512

      31bb94c1874baa86b6f3801bdf9077a52dd56e9ed4b9f1b74bac74ad8c52ae4915f4611fb17686e281f610791c73dec285b84c81f1a1bb935a7c21332ba07bd2

    • SSDEEP

      6144:TcNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0PHQK3:TcWkbgTYWnYnt/IDYhPn

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Target

      out.upx

    • Size

      658KB

    • MD5

      ff678bde14bfc12b035b81bdd4d1cbc0

    • SHA1

      9d5073ebde8cc30e8fbad4f34e992fe915c184d3

    • SHA256

      fd5df47b5a733bfcf6dd046d0ab421d3953408fe84c80ae6b34375be1bdc9152

    • SHA512

      58e14da14455d6d1c7244aefa260a09c5b847d6e233728fe82b6ff496a360c48fbfff6e2e4c707f1e33f5c11f774b144959418cd17048625211806547c689ca4

    • SSDEEP

      12288:T9HMeUmcufrvA3kb445UEJ2jsWiD4EvFuu4cNgZhCiZK3/X:diBIGkbxqEcjsWiDxguehC2+

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

6
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks