General

  • Target

    14a6e1c84e45575e26b0e257027360a6_JaffaCakes118

  • Size

    394KB

  • Sample

    240627-ewffmssanf

  • MD5

    14a6e1c84e45575e26b0e257027360a6

  • SHA1

    dfb51b2676aa1f5df7e7c3fb08bde9f207af4eef

  • SHA256

    ce751eb4d83745b8840ad0d5043aff47006370c7330dcc77d82cb2b415b4b168

  • SHA512

    9aefba222e068600bc306b675d2f65358dc219a633838e3f58d11e02b635429aaa355646eec3f2dc291fb9d5f257d46de33d6ac14867a517c0de69e66e33712e

  • SSDEEP

    12288:iChxW5tZCI1RxgkdudlRfspS+YpiHshN:PULxgkduKpCOshN

Malware Config

Extracted

Family

darkcomet

Botnet

killerr

C2

109.224.12.114:1604

Mutex

DCMIN_MUTEX-YF39D0X

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    2DHEW0z9rRbl

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Targets

    • Target

      14a6e1c84e45575e26b0e257027360a6_JaffaCakes118

    • Size

      394KB

    • MD5

      14a6e1c84e45575e26b0e257027360a6

    • SHA1

      dfb51b2676aa1f5df7e7c3fb08bde9f207af4eef

    • SHA256

      ce751eb4d83745b8840ad0d5043aff47006370c7330dcc77d82cb2b415b4b168

    • SHA512

      9aefba222e068600bc306b675d2f65358dc219a633838e3f58d11e02b635429aaa355646eec3f2dc291fb9d5f257d46de33d6ac14867a517c0de69e66e33712e

    • SSDEEP

      12288:iChxW5tZCI1RxgkdudlRfspS+YpiHshN:PULxgkduKpCOshN

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks