General

  • Target

    f6ae1759275f7ae83110cb1c907a7c8d_JaffaCakes118

  • Size

    658KB

  • Sample

    240417-13316sgh9y

  • MD5

    f6ae1759275f7ae83110cb1c907a7c8d

  • SHA1

    8b5434e0250bd32da36c5a2b1b1d408fcee28b56

  • SHA256

    3f6e94af8a5d5a6690dc15e70fbb92b9c7799c9143d9ee1dac6a4cc0f3b1da7f

  • SHA512

    314248c64797f599cc29c2e554b2985360fbfdb910550b7eb10e818ef4c74aa5cc68657932a27a5c1266da55eb21f736e2faa3188e0b3b5313f6f2936c725d6c

  • SSDEEP

    12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hL:KZ1xuVVjfFoynPaVBUR8f+kN10EBd

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:1604

Mutex

DC_MUTEX-8RF1JQC

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    Ci3Ce0taJNxs

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      f6ae1759275f7ae83110cb1c907a7c8d_JaffaCakes118

    • Size

      658KB

    • MD5

      f6ae1759275f7ae83110cb1c907a7c8d

    • SHA1

      8b5434e0250bd32da36c5a2b1b1d408fcee28b56

    • SHA256

      3f6e94af8a5d5a6690dc15e70fbb92b9c7799c9143d9ee1dac6a4cc0f3b1da7f

    • SHA512

      314248c64797f599cc29c2e554b2985360fbfdb910550b7eb10e818ef4c74aa5cc68657932a27a5c1266da55eb21f736e2faa3188e0b3b5313f6f2936c725d6c

    • SSDEEP

      12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hL:KZ1xuVVjfFoynPaVBUR8f+kN10EBd

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks