General

  • Target

    140803cb008b8e83f97d43327810d1d9_JaffaCakes118

  • Size

    332KB

  • Sample

    240627-asj77svgpm

  • MD5

    140803cb008b8e83f97d43327810d1d9

  • SHA1

    1637ea53ca4a58f3a93174652adc225df84301b7

  • SHA256

    6eb78226a38391a3e39082af722845f4873a061b317f479a2df2e84857783e2b

  • SHA512

    51f1a8533b43b73c91ae36e08b4bc7ec29823941e5fbf4e000f85f1f019eef059b4869b3d39c437b437a6786682dd14f14ad9882b787f41c4ab7e6b0a371f657

  • SSDEEP

    6144:tYLtU7Ixhnhz5qLZWBRyve1+HxhV+baign+kuEZ:esI3lQK71870baign+kRZ

Malware Config

Extracted

Family

darkcomet

Botnet

ÖÍÜÜíÉ

C2

1997.bounceme.net:1020

Mutex

DC_MUTEX-MCXLVDZ

Attributes
  • InstallPath

    drivers\whatshehel.exe

  • gencode

    hAZvv6H5N2jt

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    LEKKKEIRJFIER

Targets

    • Target

      140803cb008b8e83f97d43327810d1d9_JaffaCakes118

    • Size

      332KB

    • MD5

      140803cb008b8e83f97d43327810d1d9

    • SHA1

      1637ea53ca4a58f3a93174652adc225df84301b7

    • SHA256

      6eb78226a38391a3e39082af722845f4873a061b317f479a2df2e84857783e2b

    • SHA512

      51f1a8533b43b73c91ae36e08b4bc7ec29823941e5fbf4e000f85f1f019eef059b4869b3d39c437b437a6786682dd14f14ad9882b787f41c4ab7e6b0a371f657

    • SSDEEP

      6144:tYLtU7Ixhnhz5qLZWBRyve1+HxhV+baign+kuEZ:esI3lQK71870baign+kRZ

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks