General

  • Target

    5eeb8b4e21e59894b65a6eb02266734f_JaffaCakes118

  • Size

    659KB

  • Sample

    240520-n1cd8ahh93

  • MD5

    5eeb8b4e21e59894b65a6eb02266734f

  • SHA1

    a76a1311b98e655b139bc934483ed6687f0be551

  • SHA256

    89d4174111f2938051d86672b40965bedbee157227ccccc41ab937a32146de7d

  • SHA512

    fd921d9a296116ebf31d649a823394e33d82b282fa57a0a9fc5a446ac2ddb17eaa51d260d89e8b4688e2990846f7d46efc90d5f9120f749de5ce7cfe4dd081a9

  • SSDEEP

    12288:C9HMeUmcufrvA3kb445UEJ2jsWiD4EvFuu4cNgZhCiZKD/XdyFK:uiBIGkbxqEcjsWiDxguehC2SV

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:1604

Mutex

DC_MUTEX-TX8PZLM

Attributes
  • InstallPath

    MSDCSC\explorer.exe

  • gencode

    CKTbkZPpFBmx

  • install

    true

  • offline_keylogger

    true

  • password

    18082004

  • persistence

    true

  • reg_key

    AudioDriver

Targets

    • Target

      5eeb8b4e21e59894b65a6eb02266734f_JaffaCakes118

    • Size

      659KB

    • MD5

      5eeb8b4e21e59894b65a6eb02266734f

    • SHA1

      a76a1311b98e655b139bc934483ed6687f0be551

    • SHA256

      89d4174111f2938051d86672b40965bedbee157227ccccc41ab937a32146de7d

    • SHA512

      fd921d9a296116ebf31d649a823394e33d82b282fa57a0a9fc5a446ac2ddb17eaa51d260d89e8b4688e2990846f7d46efc90d5f9120f749de5ce7cfe4dd081a9

    • SSDEEP

      12288:C9HMeUmcufrvA3kb445UEJ2jsWiD4EvFuu4cNgZhCiZKD/XdyFK:uiBIGkbxqEcjsWiDxguehC2SV

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks