General

  • Target

    102d6b79c2ff2f8a1bd160b965490d9c_JaffaCakes118

  • Size

    650KB

  • Sample

    240626-bcdadsxdmk

  • MD5

    102d6b79c2ff2f8a1bd160b965490d9c

  • SHA1

    8b6e1ec317f027d002ed2d0fdace097b454cb8b6

  • SHA256

    cab888f666b39e040043d22f85253e6789e1342ab4a6daf2c3963111c98cda3b

  • SHA512

    a1fce383a3498332ad7857588f83eec4a5936646f1a7dd18c424d6ae0a1429e1f4777e33e5bcdfe0443bbd572533e4d2f90cc575df9a25ebf565c46254a15c0d

  • SSDEEP

    12288:Lk0QVlhmPojAPTMEsUTg0oChO/Q2JbsbjPbN5qhRTtYe3f+Iw86k/9/+I:g0QRWoJEfg0oChGdJQbjPbNW5tYeP+Gl

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

88.171.241.28:1604

Mutex

DC_MUTEX-LC5Z5DE

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    NlJntxCBbSRS

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      102d6b79c2ff2f8a1bd160b965490d9c_JaffaCakes118

    • Size

      650KB

    • MD5

      102d6b79c2ff2f8a1bd160b965490d9c

    • SHA1

      8b6e1ec317f027d002ed2d0fdace097b454cb8b6

    • SHA256

      cab888f666b39e040043d22f85253e6789e1342ab4a6daf2c3963111c98cda3b

    • SHA512

      a1fce383a3498332ad7857588f83eec4a5936646f1a7dd18c424d6ae0a1429e1f4777e33e5bcdfe0443bbd572533e4d2f90cc575df9a25ebf565c46254a15c0d

    • SSDEEP

      12288:Lk0QVlhmPojAPTMEsUTg0oChO/Q2JbsbjPbN5qhRTtYe3f+Iw86k/9/+I:g0QRWoJEfg0oChGdJQbjPbNW5tYeP+Gl

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks