General

  • Target

    16c9358a072835318e5dea20de26eeb0_JaffaCakes118

  • Size

    649KB

  • Sample

    240627-vj857a1bqh

  • MD5

    16c9358a072835318e5dea20de26eeb0

  • SHA1

    b325b5d81849ffca24996944d29a0c09c7a76f9d

  • SHA256

    9e0d50340f70d8982f94bfba72c1f031378207726da8519a80eb79835ecb8e51

  • SHA512

    97d29e6672f9a8499e7d822efefddf2f0e9a8fa5f59f09485e855af9b51a41be8231979e6c30ebc15fd66a6980a13e73ff3509be2b67eebc8efabed1dc300a3b

  • SSDEEP

    12288:lk0QNlxOnizg37k4LUSd0rv5WvYW5HMzLXj9pqQd7cqESAYi991fA/aVm:G0QpGih4bd0rv5+l5szLXj917cqPu91W

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

para23.no-ip.biz:1604

Mutex

DCMIN_MUTEX-SMTHKXF

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    tRvzdAm3Xolc

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Targets

    • Target

      16c9358a072835318e5dea20de26eeb0_JaffaCakes118

    • Size

      649KB

    • MD5

      16c9358a072835318e5dea20de26eeb0

    • SHA1

      b325b5d81849ffca24996944d29a0c09c7a76f9d

    • SHA256

      9e0d50340f70d8982f94bfba72c1f031378207726da8519a80eb79835ecb8e51

    • SHA512

      97d29e6672f9a8499e7d822efefddf2f0e9a8fa5f59f09485e855af9b51a41be8231979e6c30ebc15fd66a6980a13e73ff3509be2b67eebc8efabed1dc300a3b

    • SSDEEP

      12288:lk0QNlxOnizg37k4LUSd0rv5WvYW5HMzLXj9pqQd7cqESAYi991fA/aVm:G0QpGih4bd0rv5+l5szLXj917cqPu91W

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks