General

  • Target

    5b67e0d6be1db935e2779f0e6746ddf2_JaffaCakes118

  • Size

    747KB

  • Sample

    240519-zm36kahd4v

  • MD5

    5b67e0d6be1db935e2779f0e6746ddf2

  • SHA1

    38b9a136e53d24404c96d3124cf85d48c1f313ab

  • SHA256

    86d57c0daef1c23954e3ea2323935c745ccc9962b2e3988e02e52225549f13ab

  • SHA512

    faa1a25ac236b077c5fdb7ba0bf5e8f4314e7b4a8d078763de901ced08838e359e4cf896170b72278a00da4c18cfa9bd5052bece86bcf8da61ef8dfb393bd08f

  • SSDEEP

    12288:fk0QVlhmPojAPTMEsUTg0oChO/Q2JbsbjPbN5qhRTtYe3f+Iw86k/R/fsvv:s0QRWoJEfg0oChGdJQbjPbNW5tYeP+Gy

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

minou470.no-ip.biz:81

Mutex

DC_MUTEX-ASL007U

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    g9ZKMwMSwJF4

  • install

    true

  • offline_keylogger

    true

  • password

    sid

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      5b67e0d6be1db935e2779f0e6746ddf2_JaffaCakes118

    • Size

      747KB

    • MD5

      5b67e0d6be1db935e2779f0e6746ddf2

    • SHA1

      38b9a136e53d24404c96d3124cf85d48c1f313ab

    • SHA256

      86d57c0daef1c23954e3ea2323935c745ccc9962b2e3988e02e52225549f13ab

    • SHA512

      faa1a25ac236b077c5fdb7ba0bf5e8f4314e7b4a8d078763de901ced08838e359e4cf896170b72278a00da4c18cfa9bd5052bece86bcf8da61ef8dfb393bd08f

    • SSDEEP

      12288:fk0QVlhmPojAPTMEsUTg0oChO/Q2JbsbjPbN5qhRTtYe3f+Iw86k/R/fsvv:s0QRWoJEfg0oChGdJQbjPbNW5tYeP+Gy

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks