General

  • Target

    38dd9acd066f06c24ddb1f97ce1cd0a8_JaffaCakes118

  • Size

    658KB

  • Sample

    240512-hw9ahahc47

  • MD5

    38dd9acd066f06c24ddb1f97ce1cd0a8

  • SHA1

    5c8c58a42aa3c295f7c52b678760b3919b7af9c1

  • SHA256

    b8570abac6a413fc718a86358622b74e737432b820da3a678d90a56a9289324c

  • SHA512

    c908368c5f9177f04309c4ae0e9b77b55cd673a529f38cb16cbcd8fac5ab0489246a3b1ccaee54a8abe08312d2cafbd6ebfbb64677e1d0d3fc6a0ac5b55b7aab

  • SSDEEP

    12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hp:KZ1xuVVjfFoynPaVBUR8f+kN10EBf

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:1604

Mutex

DC_MUTEX-X156TZ3

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    0QhWmCCnVULc

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      38dd9acd066f06c24ddb1f97ce1cd0a8_JaffaCakes118

    • Size

      658KB

    • MD5

      38dd9acd066f06c24ddb1f97ce1cd0a8

    • SHA1

      5c8c58a42aa3c295f7c52b678760b3919b7af9c1

    • SHA256

      b8570abac6a413fc718a86358622b74e737432b820da3a678d90a56a9289324c

    • SHA512

      c908368c5f9177f04309c4ae0e9b77b55cd673a529f38cb16cbcd8fac5ab0489246a3b1ccaee54a8abe08312d2cafbd6ebfbb64677e1d0d3fc6a0ac5b55b7aab

    • SSDEEP

      12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hp:KZ1xuVVjfFoynPaVBUR8f+kN10EBf

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

3
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks