General

  • Target

    68006a92b725e68495a759e120ad3a1f_JaffaCakes118

  • Size

    929KB

  • Sample

    240522-vr1h1sab66

  • MD5

    68006a92b725e68495a759e120ad3a1f

  • SHA1

    eaff3532840cae88f54fc30f0daa986cac326baf

  • SHA256

    22e423eafb3a09cd1ebdaaf74d56d417ff15014411584ca7776037c816a94c8c

  • SHA512

    a7739feb56c989c4e4ad473837c3e4059a7101d7fe50841392f5f02be76f6baa6350fb8a92c4bf5cfbd17080b8f2461665ece527accbf9db8b0ac4d02b3b8199

  • SSDEEP

    24576:wY7GkZo8KDevbwZqyXRg6JCauMbZVjIwCzCZS:woZ2DYbCNXtJCCbZVjAH

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

itzforfun.no-ip.biz:80

Mutex

DC_MUTEX-UPLW39X

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    jyQHwifnNlFy

  • install

    true

  • offline_keylogger

    true

  • password

    0123456789

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      68006a92b725e68495a759e120ad3a1f_JaffaCakes118

    • Size

      929KB

    • MD5

      68006a92b725e68495a759e120ad3a1f

    • SHA1

      eaff3532840cae88f54fc30f0daa986cac326baf

    • SHA256

      22e423eafb3a09cd1ebdaaf74d56d417ff15014411584ca7776037c816a94c8c

    • SHA512

      a7739feb56c989c4e4ad473837c3e4059a7101d7fe50841392f5f02be76f6baa6350fb8a92c4bf5cfbd17080b8f2461665ece527accbf9db8b0ac4d02b3b8199

    • SSDEEP

      24576:wY7GkZo8KDevbwZqyXRg6JCauMbZVjIwCzCZS:woZ2DYbCNXtJCCbZVjAH

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Scripting

1
T1064

Tasks