General

  • Target

    ece22edeb630f6ea780e2ddc01fa0005_JaffaCakes118

  • Size

    423KB

  • Sample

    240411-h81twsee87

  • MD5

    ece22edeb630f6ea780e2ddc01fa0005

  • SHA1

    1804adb8a736799c0d8c3b9556335b19c7d83ebb

  • SHA256

    43ed2b2e7cea9419473cdb249f29f9d5d340c955046e9ccfd4506a9ea9bcb60c

  • SHA512

    0c0291723dfdd0645c3a0d8ebb95cb4b3b71468e258d3ff95e4864db1afba8f8db99ff11e2a08e3e97b597ce51dd004132df6f44bbcefd2b89be1a2dfd6d1a3f

  • SSDEEP

    12288:ClghoSqaNJ/Jj0rvipd0ysnewRU16PUAQ9muZ:Qg2aNb0rqkyWO1mU58A

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

kurd97.no-ip.org:1604

Mutex

DC_MUTEX-F54S21D

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    1U7AdLWZPz0J

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      ece22edeb630f6ea780e2ddc01fa0005_JaffaCakes118

    • Size

      423KB

    • MD5

      ece22edeb630f6ea780e2ddc01fa0005

    • SHA1

      1804adb8a736799c0d8c3b9556335b19c7d83ebb

    • SHA256

      43ed2b2e7cea9419473cdb249f29f9d5d340c955046e9ccfd4506a9ea9bcb60c

    • SHA512

      0c0291723dfdd0645c3a0d8ebb95cb4b3b71468e258d3ff95e4864db1afba8f8db99ff11e2a08e3e97b597ce51dd004132df6f44bbcefd2b89be1a2dfd6d1a3f

    • SSDEEP

      12288:ClghoSqaNJ/Jj0rvipd0ysnewRU16PUAQ9muZ:Qg2aNb0rqkyWO1mU58A

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks