General

  • Target

    f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118

  • Size

    732KB

  • Sample

    240419-ldhxdadf73

  • MD5

    f9ffef8cc5c3608c3b4b03f3ab3693a4

  • SHA1

    f85e2745ce0f2f404d97236cd5a751f931e4a3ff

  • SHA256

    e3211bb4471cb96576a110f6f81779acaa742d8a6732191bcec307c317dec612

  • SHA512

    fa9d89cf9813db7ec65b6c5f266938ebe2653216cbf272e3095727e70a559f93292028f845161021c1ae85da691bbd764b2ea47ee8a19cc88cfdcb188f0deadb

  • SSDEEP

    6144:/f9mhu3Ch4Wr5QlAFydXnzg8Ynu2NVwnxD6qmSMD05ceHo2qtOasCppppppbLLLE:/f9mk84Wr5XodXzgNu5nxDsS4GIps

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

steaminformation.no-ip.biz:1177

Mutex

DC_MUTEX-DNU7BFF

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    1ALxCPeHcaCS

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    ChromeUpdater

Targets

    • Target

      f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118

    • Size

      732KB

    • MD5

      f9ffef8cc5c3608c3b4b03f3ab3693a4

    • SHA1

      f85e2745ce0f2f404d97236cd5a751f931e4a3ff

    • SHA256

      e3211bb4471cb96576a110f6f81779acaa742d8a6732191bcec307c317dec612

    • SHA512

      fa9d89cf9813db7ec65b6c5f266938ebe2653216cbf272e3095727e70a559f93292028f845161021c1ae85da691bbd764b2ea47ee8a19cc88cfdcb188f0deadb

    • SSDEEP

      6144:/f9mhu3Ch4Wr5QlAFydXnzg8Ynu2NVwnxD6qmSMD05ceHo2qtOasCppppppbLLLE:/f9mk84Wr5XodXzgNu5nxDsS4GIps

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks