General

  • Target

    1502da8208dab511b9a20b8bd5ca0683_JaffaCakes118

  • Size

    691KB

  • Sample

    240504-3q44taaf63

  • MD5

    1502da8208dab511b9a20b8bd5ca0683

  • SHA1

    b221b40878da9d5a846bdcb8b773517c2c1c9f8d

  • SHA256

    0f8453795d064dcfed957738605d6535e6d7aed3903663f2a39c24190aeb55f0

  • SHA512

    9016fb4ff3374e04fd6b99bcc82266e0d8b8e81348306b0538f23132c24b1178730c84ff55c485a49cbf3740df6cdb6ad52bc3a2ac49b01142e7ba965666a7b6

  • SSDEEP

    12288:q9HMeUmcufrvA3kb445UEJ2jsWiD4EvFuu4cNgZhCiZKD/XdyF+u:miBIGkbxqEcjsWiDxguehC2Sy

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

kop2090a.ddns.net:1604

Mutex

DC_MUTEX-LWJ5CU9

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    Vn1ccigfUluv

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      1502da8208dab511b9a20b8bd5ca0683_JaffaCakes118

    • Size

      691KB

    • MD5

      1502da8208dab511b9a20b8bd5ca0683

    • SHA1

      b221b40878da9d5a846bdcb8b773517c2c1c9f8d

    • SHA256

      0f8453795d064dcfed957738605d6535e6d7aed3903663f2a39c24190aeb55f0

    • SHA512

      9016fb4ff3374e04fd6b99bcc82266e0d8b8e81348306b0538f23132c24b1178730c84ff55c485a49cbf3740df6cdb6ad52bc3a2ac49b01142e7ba965666a7b6

    • SSDEEP

      12288:q9HMeUmcufrvA3kb445UEJ2jsWiD4EvFuu4cNgZhCiZKD/XdyF+u:miBIGkbxqEcjsWiDxguehC2Sy

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks