Resubmissions

16-12-2021 19:08

211216-xs71lacgb7 10

16-12-2021 18:46

211216-xend2acga2 8

16-12-2021 18:41

211216-xbyqlacfh6 10

16-12-2021 18:34

211216-w74q2sdddr 10

16-12-2021 18:31

211216-w51llscfg9 4

16-12-2021 18:20

211216-wy8zeadddk 9

16-12-2021 18:16

211216-wwsveaddcp 10

General

  • Target

    https://youtube.com

  • Sample

    211216-xbyqlacfh6

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

gameservice.ddns.net:4320

Mutex

DC_MUTEX-WBUNVXD

Attributes
  • InstallPath

    AudioDriver\taskhost.exe

  • gencode

    EWSsWwgyJrUD

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    AudioDriver

Targets

    • Target

      https://youtube.com

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks