General

  • Target

    ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118

  • Size

    662KB

  • Sample

    240421-w77gyaha76

  • MD5

    ffe8ce138a60c8bed31cbbc68df42a51

  • SHA1

    10f741c31f368e32098b98677020070f90e33e4f

  • SHA256

    4ade0105a20cc8526b2cb0a10f41d5d1b9a38ba1b0d100334a22827f5ff372b6

  • SHA512

    94ff17a28a3ceb10330c8f4a20f7528373dfd3f8f290f66b0860205dd1add2de49bc349a440ad5abdffdac92edde2925c29469bd5c9b4040351a45afa989dc16

  • SSDEEP

    12288:I3OpvNW4a76S/Ddon/m09bbYlIaaMcE2YGhq3vo1RnfAvIESJgoE26yc/R3:+OA4aWNn/m09fKIaaBEtWq3A1Ov8JgbB

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

fabhack.no-ip.org:1604

Mutex

DC_MUTEX-VSESWT5

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    wt0idq7E8snk

  • install

    true

  • offline_keylogger

    true

  • password

    99889900

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118

    • Size

      662KB

    • MD5

      ffe8ce138a60c8bed31cbbc68df42a51

    • SHA1

      10f741c31f368e32098b98677020070f90e33e4f

    • SHA256

      4ade0105a20cc8526b2cb0a10f41d5d1b9a38ba1b0d100334a22827f5ff372b6

    • SHA512

      94ff17a28a3ceb10330c8f4a20f7528373dfd3f8f290f66b0860205dd1add2de49bc349a440ad5abdffdac92edde2925c29469bd5c9b4040351a45afa989dc16

    • SSDEEP

      12288:I3OpvNW4a76S/Ddon/m09bbYlIaaMcE2YGhq3vo1RnfAvIESJgoE26yc/R3:+OA4aWNn/m09fKIaaBEtWq3A1Ov8JgbB

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks