General

  • Target

    3bcd710396553dce718e179868b397a4659bce918f796ceadce61822d7f01c4b

  • Size

    251KB

  • Sample

    221001-3nfy7sddhj

  • MD5

    7311b5a44dfce7fb05fbb7a9af3f9e40

  • SHA1

    6580b99ed6ce5ec2257aa7c81cdbe135257807a4

  • SHA256

    3bcd710396553dce718e179868b397a4659bce918f796ceadce61822d7f01c4b

  • SHA512

    05a6f5b5af3c409da7c3b435bfaa519f7aad7362d48b2152ae6a5e0d5f5e0c1f5f37655a41afa47dda771ed1865efb22f2a585702aa498c9a8ebacaa789ded03

  • SSDEEP

    6144:NcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37dh:NcW7KEZlPzCy37n

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

hnoo17.no-ip.biz:81

Mutex

DC_MUTEX-QRJRZ13

Attributes
  • gencode

    iLoJ9nfDEXca

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Targets

    • Target

      3bcd710396553dce718e179868b397a4659bce918f796ceadce61822d7f01c4b

    • Size

      251KB

    • MD5

      7311b5a44dfce7fb05fbb7a9af3f9e40

    • SHA1

      6580b99ed6ce5ec2257aa7c81cdbe135257807a4

    • SHA256

      3bcd710396553dce718e179868b397a4659bce918f796ceadce61822d7f01c4b

    • SHA512

      05a6f5b5af3c409da7c3b435bfaa519f7aad7362d48b2152ae6a5e0d5f5e0c1f5f37655a41afa47dda771ed1865efb22f2a585702aa498c9a8ebacaa789ded03

    • SSDEEP

      6144:NcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37dh:NcW7KEZlPzCy37n

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Windows security modification

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Defense Evasion

Modify Registry

5
T1112

Disabling Security Tools

2
T1089

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks