General

  • Target

    fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118

  • Size

    254KB

  • Sample

    240420-z7phxaag7w

  • MD5

    fdacdb5e42a2764ecb7af4feedf8a7de

  • SHA1

    1a4d5c98d6e8ffbdf3b0b71e80632ff5efb9f25c

  • SHA256

    17a2b57aac91aee6d92c8825635f5a42eefe1081b4d89837c3c72c0bed24fb8a

  • SHA512

    05edacea5a42297a735f9c1ed3dd320786d51d9974b96586369e2e750d1cfaa95f8b4659c2dbe7c72e76e5f6cf3afff735ec7e406615793a661d1c7cef59d687

  • SSDEEP

    6144:lcNYS996KFifeVjBpeExgVTFSXFoMc5o3AY4T:lcW7KEZlPowdT

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

alwa7sh-hack.no-ip.org:81

Mutex

DC_MUTEX-Q51XZQG

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    Po9oHU4nPFTV

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118

    • Size

      254KB

    • MD5

      fdacdb5e42a2764ecb7af4feedf8a7de

    • SHA1

      1a4d5c98d6e8ffbdf3b0b71e80632ff5efb9f25c

    • SHA256

      17a2b57aac91aee6d92c8825635f5a42eefe1081b4d89837c3c72c0bed24fb8a

    • SHA512

      05edacea5a42297a735f9c1ed3dd320786d51d9974b96586369e2e750d1cfaa95f8b4659c2dbe7c72e76e5f6cf3afff735ec7e406615793a661d1c7cef59d687

    • SSDEEP

      6144:lcNYS996KFifeVjBpeExgVTFSXFoMc5o3AY4T:lcW7KEZlPowdT

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks