General

  • Target

    272925e4c0eba9578f0ebe562cc03d65_JaffaCakes118

  • Size

    252KB

  • Sample

    240508-27pvsafb73

  • MD5

    272925e4c0eba9578f0ebe562cc03d65

  • SHA1

    0bd4fe0e3205d9f7c89ee41b31b5da82e6afae0e

  • SHA256

    0974f0a990ec883c3bd8c26eeed6dc1585f49c60dd10f5d7229e69224df0ab0a

  • SHA512

    f7385975f74c8b603f9b25268a7f3ccd6cbd19f48ec8d0c4e4bfadc94efac5cfbabb2c7e1bb723f4bcca3d992f4956850a9321595dc44af16ea560f8a98a5c40

  • SSDEEP

    6144:ecNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0PHQ:ecWkbgTYWnYnt/IDYhP

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

bibl12345.ddns.net:1604

Mutex

DC_MUTEX-AJ56C7W

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    Yg90cc2DzMYR

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    Windows

Targets

    • Target

      272925e4c0eba9578f0ebe562cc03d65_JaffaCakes118

    • Size

      252KB

    • MD5

      272925e4c0eba9578f0ebe562cc03d65

    • SHA1

      0bd4fe0e3205d9f7c89ee41b31b5da82e6afae0e

    • SHA256

      0974f0a990ec883c3bd8c26eeed6dc1585f49c60dd10f5d7229e69224df0ab0a

    • SHA512

      f7385975f74c8b603f9b25268a7f3ccd6cbd19f48ec8d0c4e4bfadc94efac5cfbabb2c7e1bb723f4bcca3d992f4956850a9321595dc44af16ea560f8a98a5c40

    • SSDEEP

      6144:ecNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0PHQ:ecWkbgTYWnYnt/IDYhP

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks