General

  • Target

    ed0a4a654cfcd7ecdccd1e986346619a_JaffaCakes118

  • Size

    253KB

  • Sample

    240411-kt9jlagb37

  • MD5

    ed0a4a654cfcd7ecdccd1e986346619a

  • SHA1

    57e05f690e0a0233dec3acc15b0864e8a1756891

  • SHA256

    7c6025ff29110c6b7776a839d8f43dd204da199102ef06019cd6d5b8397d5e8b

  • SHA512

    f8a310916c55c69295782fcba3af191a7a04b862dd3297d9a2e333bfb568e2dc7b3f63999a123972c8a4c14dcbac58cb55b40172e626091e42ad40b858be307b

  • SSDEEP

    6144:1D7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZH7:1l8E4w5huat7UovONzbXw

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:888

127.0.0.1:

Mutex

DC_MUTEX-ES13VCX

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    ZanziAU7VKZZ

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      ed0a4a654cfcd7ecdccd1e986346619a_JaffaCakes118

    • Size

      253KB

    • MD5

      ed0a4a654cfcd7ecdccd1e986346619a

    • SHA1

      57e05f690e0a0233dec3acc15b0864e8a1756891

    • SHA256

      7c6025ff29110c6b7776a839d8f43dd204da199102ef06019cd6d5b8397d5e8b

    • SHA512

      f8a310916c55c69295782fcba3af191a7a04b862dd3297d9a2e333bfb568e2dc7b3f63999a123972c8a4c14dcbac58cb55b40172e626091e42ad40b858be307b

    • SSDEEP

      6144:1D7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZH7:1l8E4w5huat7UovONzbXw

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks