General

  • Target

    4d6caadf86853b967b0fa2ef30fc58fb_JaffaCakes118

  • Size

    659KB

  • Sample

    240516-2w3x9scg7x

  • MD5

    4d6caadf86853b967b0fa2ef30fc58fb

  • SHA1

    2de1b2afab52cedc0c289d4b93bde9c7b7a92fe2

  • SHA256

    d7af072c47763d5e4f68e74540b3e4075e7b5d88c4e2246b39f580e0632ecdf1

  • SHA512

    936f44af5cd14d401e0448bda45e9e95b16113df238f64bd9dc5e8ed80320032d1ec3c654d41c06f204dd2b331085f2c72102aeab6ba8c2039201e0d70d0c580

  • SSDEEP

    12288:q9HMeUmcufrvA3kb445UEJ2jsWiD4EvFuu4cNgZhCiZKD/XdyFp:miBIGkbxqEcjsWiDxguehC2SK

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:1604

Mutex

DC_MUTEX-X527C91

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    laLejYHHmf8w

  • install

    true

  • offline_keylogger

    true

  • password

    0123456789

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      4d6caadf86853b967b0fa2ef30fc58fb_JaffaCakes118

    • Size

      659KB

    • MD5

      4d6caadf86853b967b0fa2ef30fc58fb

    • SHA1

      2de1b2afab52cedc0c289d4b93bde9c7b7a92fe2

    • SHA256

      d7af072c47763d5e4f68e74540b3e4075e7b5d88c4e2246b39f580e0632ecdf1

    • SHA512

      936f44af5cd14d401e0448bda45e9e95b16113df238f64bd9dc5e8ed80320032d1ec3c654d41c06f204dd2b331085f2c72102aeab6ba8c2039201e0d70d0c580

    • SSDEEP

      12288:q9HMeUmcufrvA3kb445UEJ2jsWiD4EvFuu4cNgZhCiZKD/XdyFp:miBIGkbxqEcjsWiDxguehC2SK

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks