General

  • Target

    1edd4401417e7e33b9abe32d34dce1bc_JaffaCakes118

  • Size

    811KB

  • Sample

    240702-lvelaaxame

  • MD5

    1edd4401417e7e33b9abe32d34dce1bc

  • SHA1

    1dd8a279547a4ef0a43b352cf9fa2d9192093722

  • SHA256

    94cad235a2cb7b3180fafa2610c15b6baf4d4af6f76c8c3506b4eb9494aba700

  • SHA512

    51ba56182a4bc8a5dda1389df062b06d5c7354caed850dabe50ec9c808b8cc7c74fd048ecaea8618c84f9d82f0741f6c02603fa1ce0fb79def8debfda2b79deb

  • SSDEEP

    24576:rI3nSyoaQoBLptknKhXwzSJVHwBPzwB+ETuYX:rm1/m5zSJgc96e

Malware Config

Extracted

Family

darkcomet

Botnet

lol

C2

migames.no-ip.biz:1604

Mutex

DCMIN_MUTEX-UBRYRLF

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    3eZX4xijQVFz

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Targets

    • Target

      1edd4401417e7e33b9abe32d34dce1bc_JaffaCakes118

    • Size

      811KB

    • MD5

      1edd4401417e7e33b9abe32d34dce1bc

    • SHA1

      1dd8a279547a4ef0a43b352cf9fa2d9192093722

    • SHA256

      94cad235a2cb7b3180fafa2610c15b6baf4d4af6f76c8c3506b4eb9494aba700

    • SHA512

      51ba56182a4bc8a5dda1389df062b06d5c7354caed850dabe50ec9c808b8cc7c74fd048ecaea8618c84f9d82f0741f6c02603fa1ce0fb79def8debfda2b79deb

    • SSDEEP

      24576:rI3nSyoaQoBLptknKhXwzSJVHwBPzwB+ETuYX:rm1/m5zSJgc96e

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks