General

  • Target

    b18abeeb054a9f0bb83ec277c93e61b5e00d25a4edc80b1dff39fe1c4de2a5b8

  • Size

    690KB

  • Sample

    220520-3pgl5acbfj

  • MD5

    c0261de6f8482d655c503f1010dc8896

  • SHA1

    093b6680099771887c91b9b7e8bd1bb9d0900cff

  • SHA256

    b18abeeb054a9f0bb83ec277c93e61b5e00d25a4edc80b1dff39fe1c4de2a5b8

  • SHA512

    1cf854af7421f4ee673eb31de2ddd4102b58abc835a381ff4628e6bb50d313342a7656e77884eca0626d22afaaa643a32d8a0d5de1d88c16aff75bd75fcdee19

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

12345poebalylovi.ddns.net:1604

12345poebalylovi.ddns.net:27015

Mutex

DC_MUTEX-GTTG3R1

Attributes
  • gencode

    cr291lnLucP6

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Targets

    • Target

      b18abeeb054a9f0bb83ec277c93e61b5e00d25a4edc80b1dff39fe1c4de2a5b8

    • Size

      690KB

    • MD5

      c0261de6f8482d655c503f1010dc8896

    • SHA1

      093b6680099771887c91b9b7e8bd1bb9d0900cff

    • SHA256

      b18abeeb054a9f0bb83ec277c93e61b5e00d25a4edc80b1dff39fe1c4de2a5b8

    • SHA512

      1cf854af7421f4ee673eb31de2ddd4102b58abc835a381ff4628e6bb50d313342a7656e77884eca0626d22afaaa643a32d8a0d5de1d88c16aff75bd75fcdee19

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Windows security modification

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Defense Evasion

Modify Registry

5
T1112

Disabling Security Tools

2
T1089

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks