General

  • Target

    https://dropmefiles.net/ru/4Byze7NPRh

  • Sample

    240304-xng9daad3s

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

0.tcp.eu.ngrok.io:14111

Mutex

DC_MUTEX-C2DFJ06

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    nh09UHVwpHiv

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      https://dropmefiles.net/ru/4Byze7NPRh

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Downloads MZ/PE file

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Enterprise v15

Tasks