General

  • Target

    1787331fa3f89e5c542066c702026032_JaffaCakes118

  • Size

    667KB

  • Sample

    240627-zycsra1bqb

  • MD5

    1787331fa3f89e5c542066c702026032

  • SHA1

    e0c6d3d7c959a4cdae9347ffc2f2715c0c548489

  • SHA256

    c1cea27e96c5a7cee8fbb07677994a06994c797104c84a22f87563621e9a2274

  • SHA512

    01547c8684f8b1eefd9d11084d43332d52fb5e41363f45946d3530ffed958053a3ee736d9438eb7f7da6b998dae14cd1b6a586c5308a24eccad411a16490e9ed

  • SSDEEP

    12288:revgMsEPjD9BPde812W35dAOgrqet0k3D+EMVMKKcwHk0R8XTCAsQ429EcbxS:a4+PrMW35dAzq8rzBMqKKhHk06ueS

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

qwerrewq.no-ip.biz:82

Mutex

DC_MUTEX-S1SQAX8

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    TWVVSyXJvjJa

  • install

    true

  • offline_keylogger

    true

  • password

    0987654321

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      1787331fa3f89e5c542066c702026032_JaffaCakes118

    • Size

      667KB

    • MD5

      1787331fa3f89e5c542066c702026032

    • SHA1

      e0c6d3d7c959a4cdae9347ffc2f2715c0c548489

    • SHA256

      c1cea27e96c5a7cee8fbb07677994a06994c797104c84a22f87563621e9a2274

    • SHA512

      01547c8684f8b1eefd9d11084d43332d52fb5e41363f45946d3530ffed958053a3ee736d9438eb7f7da6b998dae14cd1b6a586c5308a24eccad411a16490e9ed

    • SSDEEP

      12288:revgMsEPjD9BPde812W35dAOgrqet0k3D+EMVMKKcwHk0R8XTCAsQ429EcbxS:a4+PrMW35dAzq8rzBMqKKhHk06ueS

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Molebox Virtualization software

      Detects file using Molebox Virtualization software.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks