General

  • Target

    3210930bf68d390399931d87ddc44a51_JaffaCakes118

  • Size

    251KB

  • Sample

    240511-b1gmqage69

  • MD5

    3210930bf68d390399931d87ddc44a51

  • SHA1

    470d41913f372b7c0c81822acb0a54a9ae66a576

  • SHA256

    c22526e0f3e8a979d8c90234d7084957197c63aa3620b4833bc5bcaaa85dff0f

  • SHA512

    e4683517df8aaa21f5b0cfcf10fdaae43160a16888b34774e1307b2122bf754bb34a24b384a4148e17df62999494dd03a74d2ba9bc49293ccdd496dd04e00c43

  • SSDEEP

    6144:CcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37:CcW7KEZlPzCy37

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

unknown459.dlinkddns.com:1604

Mutex

DC_MUTEX-VRVKV6B

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    XcQ3dnx409Jz

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      3210930bf68d390399931d87ddc44a51_JaffaCakes118

    • Size

      251KB

    • MD5

      3210930bf68d390399931d87ddc44a51

    • SHA1

      470d41913f372b7c0c81822acb0a54a9ae66a576

    • SHA256

      c22526e0f3e8a979d8c90234d7084957197c63aa3620b4833bc5bcaaa85dff0f

    • SHA512

      e4683517df8aaa21f5b0cfcf10fdaae43160a16888b34774e1307b2122bf754bb34a24b384a4148e17df62999494dd03a74d2ba9bc49293ccdd496dd04e00c43

    • SSDEEP

      6144:CcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37:CcW7KEZlPzCy37

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies security service

    • Windows security bypass

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks