General

  • Target

    0104907eed9e54c2419933d635c8882b_JaffaCakes118

  • Size

    709KB

  • Sample

    240426-r9lwsseg5s

  • MD5

    0104907eed9e54c2419933d635c8882b

  • SHA1

    1e492614b76775c37f5bf453dabf10f459231f16

  • SHA256

    fba5cb745a133db3a20043a8a255515a43e851cd22218688b76b7f5fad4a6108

  • SHA512

    fb4d3b6a020c4c6aaa5f3854c91aa84918fb3b327bdbbce11f67c972bfa8d4940f2b6b27b9134c6ddba051e7f5346b975e7754323aca967af73258958d924936

  • SSDEEP

    12288:Y9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hwe5V9w5P:MZ1xuVVjfFoynPaVBUR8f+kN10EBSOVa

Malware Config

Extracted

Family

darkcomet

Botnet

New

C2

guadagnareonline.hopto.org:1604

Mutex

DC_MUTEX-STBVEMZ

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    Usi3icsCEkiS

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      0104907eed9e54c2419933d635c8882b_JaffaCakes118

    • Size

      709KB

    • MD5

      0104907eed9e54c2419933d635c8882b

    • SHA1

      1e492614b76775c37f5bf453dabf10f459231f16

    • SHA256

      fba5cb745a133db3a20043a8a255515a43e851cd22218688b76b7f5fad4a6108

    • SHA512

      fb4d3b6a020c4c6aaa5f3854c91aa84918fb3b327bdbbce11f67c972bfa8d4940f2b6b27b9134c6ddba051e7f5346b975e7754323aca967af73258958d924936

    • SSDEEP

      12288:Y9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hwe5V9w5P:MZ1xuVVjfFoynPaVBUR8f+kN10EBSOVa

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks