General

  • Target

    e93745a7f1d4e51d9152958293c95ab2_JaffaCakes118

  • Size

    253KB

  • Sample

    240409-e1t5laef22

  • MD5

    e93745a7f1d4e51d9152958293c95ab2

  • SHA1

    5846d89d525786673d6f9f9e2a70d7824b37d7cd

  • SHA256

    39cfdfcc391f134c17559cca1443b500e399fba2d3c4e8760132cc795555632d

  • SHA512

    e39bef9cd059916eb814359ac1506928dadc8e21f2bf567ee141f2ed5cf182d35d1d07eab04d14322de50fa1092c93ffe644afb418cee374d8745f2d03aa6d36

  • SSDEEP

    6144:pBJVqu5jxRl+t6Ge0qw0kw9+Ks9a8/7z6lnxc:ptqwjxRl+t6GfL7zcS

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

91.115.134.142:1604

Mutex

DC_MUTEX-BRUA47Z

Attributes
  • gencode

    6XAbjTgAhU8X

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Targets

    • Target

      e93745a7f1d4e51d9152958293c95ab2_JaffaCakes118

    • Size

      253KB

    • MD5

      e93745a7f1d4e51d9152958293c95ab2

    • SHA1

      5846d89d525786673d6f9f9e2a70d7824b37d7cd

    • SHA256

      39cfdfcc391f134c17559cca1443b500e399fba2d3c4e8760132cc795555632d

    • SHA512

      e39bef9cd059916eb814359ac1506928dadc8e21f2bf567ee141f2ed5cf182d35d1d07eab04d14322de50fa1092c93ffe644afb418cee374d8745f2d03aa6d36

    • SSDEEP

      6144:pBJVqu5jxRl+t6Ge0qw0kw9+Ks9a8/7z6lnxc:ptqwjxRl+t6GfL7zcS

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks