General

  • Target

    1995a5672707f582ee59f83b9193c044_JaffaCakes118

  • Size

    502KB

  • Sample

    240628-k71tls1gng

  • MD5

    1995a5672707f582ee59f83b9193c044

  • SHA1

    9b422333131eaf227f24a058e567c9b31e9a3362

  • SHA256

    a3717afaeee0b6a23731d2022445ed8e74b20e723af80b99c81d688e0f7e2eda

  • SHA512

    5dc413600bfd1c251fe20c99460daf40c1b2401b9c15484cfac3d8915ff09f3481d8bc2fc7d2aa9396717666fe0c97901ac91bccf529873845f5e87454ec9d37

  • SSDEEP

    6144:dIT5omhVRsO0osSN4UYOlDX6LYSCJ6wFPa66bwfawGbwyXWx9QYFQkFD998gWNlG:dIj3R4osi6USnjLwGFmx959DENtTird

Malware Config

Extracted

Family

darkcomet

Botnet

ÝÇÑÓ

C2

ogdd.servemp3.com:4433

Mutex

DC_MUTEX-ZEB45K2

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    oNjPFSVD68XS

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      1995a5672707f582ee59f83b9193c044_JaffaCakes118

    • Size

      502KB

    • MD5

      1995a5672707f582ee59f83b9193c044

    • SHA1

      9b422333131eaf227f24a058e567c9b31e9a3362

    • SHA256

      a3717afaeee0b6a23731d2022445ed8e74b20e723af80b99c81d688e0f7e2eda

    • SHA512

      5dc413600bfd1c251fe20c99460daf40c1b2401b9c15484cfac3d8915ff09f3481d8bc2fc7d2aa9396717666fe0c97901ac91bccf529873845f5e87454ec9d37

    • SSDEEP

      6144:dIT5omhVRsO0osSN4UYOlDX6LYSCJ6wFPa66bwfawGbwyXWx9QYFQkFD998gWNlG:dIj3R4osi6USnjLwGFmx959DENtTird

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks