General

  • Target

    1b6b13653278e38989a3ab4025a69a97_JaffaCakes118

  • Size

    6.7MB

  • Sample

    240506-jbl5xadd5x

  • MD5

    1b6b13653278e38989a3ab4025a69a97

  • SHA1

    4d9573df4054a6cfc2d2d3ea91876368a95e405a

  • SHA256

    1b75e1edeb875c5218baebebc304a5acab2de18c8970506d4fb0dfcae2ef13c4

  • SHA512

    7b9e554a6414f1751addce0b158bfbc107f772c13e6dd52d16989f0f33c0afabe11a4d854afe2614166401cdffdf77564b79db894f2f61556cb91dc5525f325b

  • SSDEEP

    196608:nwk9Yh8IRzdq9DK+C/J4X3hDzFLcje2x1Rzf+Qkc5OsHuyDjKa:nw79q9DdCJ41Geu1Rzf+lA7uyDjKa

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

andreprivet.ddns.net:1604

Mutex

DC_MUTEX-RWR5U28

Attributes
  • InstallPath

    zh-PH\WWAHost.exe

  • gencode

    WolGzuCR4Xlr

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    WAHost

Targets

    • Target

      1b6b13653278e38989a3ab4025a69a97_JaffaCakes118

    • Size

      6.7MB

    • MD5

      1b6b13653278e38989a3ab4025a69a97

    • SHA1

      4d9573df4054a6cfc2d2d3ea91876368a95e405a

    • SHA256

      1b75e1edeb875c5218baebebc304a5acab2de18c8970506d4fb0dfcae2ef13c4

    • SHA512

      7b9e554a6414f1751addce0b158bfbc107f772c13e6dd52d16989f0f33c0afabe11a4d854afe2614166401cdffdf77564b79db894f2f61556cb91dc5525f325b

    • SSDEEP

      196608:nwk9Yh8IRzdq9DK+C/J4X3hDzFLcje2x1Rzf+Qkc5OsHuyDjKa:nw79q9DdCJ41Geu1Rzf+lA7uyDjKa

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

3
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks