General

  • Target

    1a4a2c78e7b62f7bcdd655c6f45d1de4_JaffaCakes118

  • Size

    666KB

  • Sample

    240628-qphsza1hpe

  • MD5

    1a4a2c78e7b62f7bcdd655c6f45d1de4

  • SHA1

    dbc2ceb4b6ef6db60a7189e83cd198ba197af93b

  • SHA256

    cc5a3b84d0b764ae1f8d6ca99d9fe52a185ed642db64e9447940a02a3e524cbe

  • SHA512

    894924d8a1c51975d15e1e60b517fbfb6166e37f4a4fead49f9ca6fc72d30449235f8a06be758c90ed2ab79cb0433133d492ebe15a3f7f91d1cf61bd62954c85

  • SSDEEP

    12288:900FwlxOWwVsYPLhXAUWw0/eNWjguhDMTjjvldqRtgLfNqSmWRVR0I/bPf:O0Fa1wVJXOw0/eNq1hYTjjvlrfNqXizf

Malware Config

Extracted

Family

darkcomet

Botnet

Noob

C2

serverdarkcomet.no-ip.org:81

Mutex

DCMIN_MUTEX-RKPD4TC

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    4XXzCEJ2dcSY

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    update

Targets

    • Target

      1a4a2c78e7b62f7bcdd655c6f45d1de4_JaffaCakes118

    • Size

      666KB

    • MD5

      1a4a2c78e7b62f7bcdd655c6f45d1de4

    • SHA1

      dbc2ceb4b6ef6db60a7189e83cd198ba197af93b

    • SHA256

      cc5a3b84d0b764ae1f8d6ca99d9fe52a185ed642db64e9447940a02a3e524cbe

    • SHA512

      894924d8a1c51975d15e1e60b517fbfb6166e37f4a4fead49f9ca6fc72d30449235f8a06be758c90ed2ab79cb0433133d492ebe15a3f7f91d1cf61bd62954c85

    • SSDEEP

      12288:900FwlxOWwVsYPLhXAUWw0/eNWjguhDMTjjvldqRtgLfNqSmWRVR0I/bPf:O0Fa1wVJXOw0/eNq1hYTjjvlrfNqXizf

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks