DarkComet

Malware updated 2 months ago (2024-07-09T14:17:45.810Z)
Download STIX
Preview STIX
DarkComet is a Remote Access Trojan (RAT) that opens a backdoor on infected computers, allowing unauthorized access and data theft. This malware has been classified among the top five Command and Control (C2) families, indicating its widespread usage by cybercriminals. DarkComet, along with other established tools such as PlugX, Remcos, and QuasarRAT, saw a significant increase in use in 2022. The malware's capabilities are not limited to any single category but span across post-exploitation frameworks, backdoors, and botnets. Throughout 2023, DarkComet was deployed through various means, including a downloader committed to GitHub at the beginning of the year. This downloader was used to deliver multiple threats, including DarkComet itself, DcRat, njRAT, and AgentTesla. DarkComet-related variants, such as Win.Dropper.DarkComet-10011490-1 and BlackHole (a variant of a Windows Trojan), further demonstrate the malware's versatility and persistent threat. The report from Recorded Future provides additional insight into the prevalence of DarkComet among RATs. It ranks DarkComet among the top five most-used RATs, alongside two open-source tools, AsyncRAT and Quasar RAT, and two other well-established tools, PlugX and ShadowPad. Furthermore, the report reveals C2 infrastructure associated with the DarkComet RAT, demonstrating its continued relevance in the cybersecurity landscape. Despite these insights, questions remain about whether DarkComet uses the same implant for every controller that is downloaded, which could have implications for future mitigation strategies.
Description last updated: 2024-07-09T13:20:38.929Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Dcrat
2
DcRAT is a malicious software that has been used in various cyberattacks throughout 2023 and into 2024. The malware, distributed through fake OnlyFans content, deceptive Google Meet sites, and spoofed Skype and Zoom websites, downloads a DcRAT payload when users click on certain elements. This Remot
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Rat
Trojan
Malware
Exploit
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
njRATUnspecified
2
NjRAT is a remote-access Trojan (RAT) that has been prevalent in both criminal and targeted attacks since as early as 2013. It is part of a suite of RATs used by attackers, including Remcos, AsyncRAT, Lime-RAT, Quasar RAT, BitRAT, among others. These malicious programs are typically customized for e
AgentteslaUnspecified
2
AgentTesla is a well-known remote access trojan (RAT) that has been used extensively in cybercrime operations. It infiltrates systems through various methods, including malicious emails and suspicious downloads. Once inside, it can steal personal information, disrupt operations, or hold data hostage
AsyncRATUnspecified
2
AsyncRAT is a form of malware, malicious software designed to exploit and damage computer systems. It infiltrates systems through suspicious downloads, emails, or websites, often unbeknownst to the user. Once installed, it can steal personal information, disrupt operations, or even hold data hostage
Source Document References
Information about the DarkComet Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Recorded Future
2 months ago
2023 Adversary Infrastructure Report | Recorded Future
InfoSecurity-magazine
4 months ago
Russian Actors Weaponize Legitimate Services in Multi-Malware Attack
CERT-EU
8 months ago
Malware Takedowns Show Progress, But Fight Against Cybercrime Not Over
InfoSecurity-magazine
8 months ago
Malware Takedowns Show Progress, But Fight Against Cybercrime Not Over
Recorded Future
8 months ago
2023 Adversary Infrastructure Report | Recorded Future
CERT-EU
a year ago
Threat Roundup for October 13 to October 20
Securityaffairs
a year ago
Talos wars of customizations of the open-source info stealer SapphireStealer
CERT-EU
a year ago
SapphireStealer: Open-source information stealer enables credential and data theft
CERT-EU
a year ago
All the Mac malware we know about
MITRE
2 years ago
Cyber-espionage group uses Chrome extension to infect victims
MITRE
2 years ago
Two Birds, One STONE PANDA
MITRE
2 years ago
ProjectM: Link Found Between Pakistani Actor and Operation Transparent Tribe
MITRE
2 years ago
Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.
MITRE
2 years ago
DARKCOMET - Threat Encyclopedia
MITRE
2 years ago
You dirty RAT! Part 1: DarkComet | Malwarebytes Labs
Recorded Future
2 years ago
2022 Adversary Infrastructure Report
CERT-EU
2 years ago
Threat Round up for February 10 to February 17
CERT-EU
a year ago
Threat Roundup for April 14 to April 21