General

  • Target

    fb8e1534329adc7639e908f62b48bb52_JaffaCakes118

  • Size

    756KB

  • Sample

    240420-a8qd6aca24

  • MD5

    fb8e1534329adc7639e908f62b48bb52

  • SHA1

    82385f786fe919ec65311c36280ec7d2de02c564

  • SHA256

    e62a4691aa6400e577127e91a57a6b3a8636836b234c885099dffd90be98f072

  • SHA512

    55f58d7f8698bd53c94cea21e7d98ab67cf47a1b2614b1aa19f67716691b947723d8559a54cb98f10a7a5483883accfef674c53f01c2a4ee94acc93ab0ea341f

  • SSDEEP

    12288:d9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9EkNC/aMsE3:3Z1xuVVjfFoynPaVBUR8f+kN10Eda+3

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

soronopkzelite.no-ip.org:70

Mutex

DC_MUTEX-6QU9SKK

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    iSevFmhtikT2

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      fb8e1534329adc7639e908f62b48bb52_JaffaCakes118

    • Size

      756KB

    • MD5

      fb8e1534329adc7639e908f62b48bb52

    • SHA1

      82385f786fe919ec65311c36280ec7d2de02c564

    • SHA256

      e62a4691aa6400e577127e91a57a6b3a8636836b234c885099dffd90be98f072

    • SHA512

      55f58d7f8698bd53c94cea21e7d98ab67cf47a1b2614b1aa19f67716691b947723d8559a54cb98f10a7a5483883accfef674c53f01c2a4ee94acc93ab0ea341f

    • SSDEEP

      12288:d9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9EkNC/aMsE3:3Z1xuVVjfFoynPaVBUR8f+kN10Eda+3

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

3
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks