General

  • Target

    e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118

  • Size

    756KB

  • Sample

    240406-tr58tseh44

  • MD5

    e2ef2e2e93e39f45d6c32e320e51f878

  • SHA1

    441dabb1e1e3ea6c6106d3c7a9d1f1ab3686b6b1

  • SHA256

    bf95c38752543266aa60388f7adb5298523e02eccce8349876e92ccaf36fa6e9

  • SHA512

    bafe74da5bbdbf8d6ef0045f2a583c0976f2be3ff954dd163c8d533611eb4b6abaa002195dcd3cf722690858437a991bb5c2d671f4bebbaadb642c71cd75317d

  • SSDEEP

    12288:C9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hmbR:uZ1xuVVjfFoynPaVBUR8f+kN10EB4F

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:1604

Mutex

DC_MUTEX-2BVSTNT

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    A3bMQgDXsfWU

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118

    • Size

      756KB

    • MD5

      e2ef2e2e93e39f45d6c32e320e51f878

    • SHA1

      441dabb1e1e3ea6c6106d3c7a9d1f1ab3686b6b1

    • SHA256

      bf95c38752543266aa60388f7adb5298523e02eccce8349876e92ccaf36fa6e9

    • SHA512

      bafe74da5bbdbf8d6ef0045f2a583c0976f2be3ff954dd163c8d533611eb4b6abaa002195dcd3cf722690858437a991bb5c2d671f4bebbaadb642c71cd75317d

    • SSDEEP

      12288:C9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hmbR:uZ1xuVVjfFoynPaVBUR8f+kN10EB4F

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks