General

  • Target

    08eaff5084b9697ce7abe813eb313262_JaffaCakes118

  • Size

    756KB

  • Sample

    240430-dzeg3sbg4z

  • MD5

    08eaff5084b9697ce7abe813eb313262

  • SHA1

    e4a650041c5d808c37815389ade16b2503de969a

  • SHA256

    845d9c26c2473529342dd5f2c40997e76f895a08cd93acb8190faf5e2fe074ef

  • SHA512

    437dbb1b0b473609bbf152d7e23e9bab6744ccd6b1b779d8fd48fdda6edd29188b54642311f92207c618315df07b7ba07d70304ce6bdaa8433dc6fc5a885fa44

  • SSDEEP

    12288:p9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9EkNC/:zZ1xuVVjfFoynPaVBUR8f+kN10Ed

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

wearedotexe.no-ip.biz:200

Mutex

DC_MUTEX-R80F205

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    2bJFRYvQllRE

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      08eaff5084b9697ce7abe813eb313262_JaffaCakes118

    • Size

      756KB

    • MD5

      08eaff5084b9697ce7abe813eb313262

    • SHA1

      e4a650041c5d808c37815389ade16b2503de969a

    • SHA256

      845d9c26c2473529342dd5f2c40997e76f895a08cd93acb8190faf5e2fe074ef

    • SHA512

      437dbb1b0b473609bbf152d7e23e9bab6744ccd6b1b779d8fd48fdda6edd29188b54642311f92207c618315df07b7ba07d70304ce6bdaa8433dc6fc5a885fa44

    • SSDEEP

      12288:p9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9EkNC/:zZ1xuVVjfFoynPaVBUR8f+kN10Ed

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks