General

  • Target

    c490bb6092aea56acdd4db1978e9424cc404eff773342bb6df5fba09de506e8d

  • Size

    1.7MB

  • Sample

    240702-df9twaxbkq

  • MD5

    82b16a4409a2a9b895b1223722aaf72a

  • SHA1

    c1eb071cbf3ef74d57448bed6f4473b62ea6b4b6

  • SHA256

    c490bb6092aea56acdd4db1978e9424cc404eff773342bb6df5fba09de506e8d

  • SHA512

    9b3b3acb9962e3d0028d97b9c68813eb663256729b004ab8a62b567dc50146fa5fe40dfc679e14e4305623277d506f68e70b7ab57b1b22e96250c3f203fb00be

  • SSDEEP

    24576:qMyptg5dkAmL8jyLQLNW0yzotcSHVZwMz8gkyJ8fPg:3te3g

Malware Config

Extracted

Family

darkcomet

Botnet

1

C2

anthraxgold.no-ip.info:666

Mutex

DC_MUTEX-169BEXQ

Attributes
  • gencode

    M6QvjZgri1v2

  • install

    false

  • offline_keylogger

    false

  • persistence

    false

Targets

    • Target

      c490bb6092aea56acdd4db1978e9424cc404eff773342bb6df5fba09de506e8d

    • Size

      1.7MB

    • MD5

      82b16a4409a2a9b895b1223722aaf72a

    • SHA1

      c1eb071cbf3ef74d57448bed6f4473b62ea6b4b6

    • SHA256

      c490bb6092aea56acdd4db1978e9424cc404eff773342bb6df5fba09de506e8d

    • SHA512

      9b3b3acb9962e3d0028d97b9c68813eb663256729b004ab8a62b567dc50146fa5fe40dfc679e14e4305623277d506f68e70b7ab57b1b22e96250c3f203fb00be

    • SSDEEP

      24576:qMyptg5dkAmL8jyLQLNW0yzotcSHVZwMz8gkyJ8fPg:3te3g

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks