General

  • Target

    044626347c403a9fa5370006cd52f2ec_JaffaCakes118

  • Size

    252KB

  • Sample

    240428-d1awaafa82

  • MD5

    044626347c403a9fa5370006cd52f2ec

  • SHA1

    57f68fe970b1367fb38d3bc4e4434ef76c148a31

  • SHA256

    0f18011ef2afa539dd7ffbac8465e04d8b851ba3cfb5c131bb87c0e391110363

  • SHA512

    9b088e9b3bde254c7603b9a3b74f46f1c2162dfd31166ad18b84d3eae3320d50411ce5cb4638628028d4a4a9087dbe383c9c9f0224769f8cb5e9271fcd5a832f

  • SSDEEP

    6144:dcNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0PHQJU7R:dcWkbgTYWnYnt/IDYhPAU7

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

192.168.1.100:1604

192.168.1.100:81

46.150.97.101:81

46.150.97.101:1604

Mutex

DC_MUTEX-Q84BTU6

Attributes
  • InstallPath

    ����

  • gencode

    ftKVJQ3KZAgd

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    svhost

Targets

    • Target

      044626347c403a9fa5370006cd52f2ec_JaffaCakes118

    • Size

      252KB

    • MD5

      044626347c403a9fa5370006cd52f2ec

    • SHA1

      57f68fe970b1367fb38d3bc4e4434ef76c148a31

    • SHA256

      0f18011ef2afa539dd7ffbac8465e04d8b851ba3cfb5c131bb87c0e391110363

    • SHA512

      9b088e9b3bde254c7603b9a3b74f46f1c2162dfd31166ad18b84d3eae3320d50411ce5cb4638628028d4a4a9087dbe383c9c9f0224769f8cb5e9271fcd5a832f

    • SSDEEP

      6144:dcNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0PHQJU7R:dcWkbgTYWnYnt/IDYhPAU7

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks