General

  • Target

    44ce7f3d52cfa9fb15673e316cc85973_JaffaCakes118

  • Size

    659KB

  • Sample

    240515-gredwscb71

  • MD5

    44ce7f3d52cfa9fb15673e316cc85973

  • SHA1

    f6a96fad3cbf3582724a3e7672c87fab00e8e6b8

  • SHA256

    d48deb109ed352cf5ffad2ae0665f061fcfd7f4278ac58e014bf9cc1b6ca8c7a

  • SHA512

    2e1a25643ed8639b669566e8d4984b245ec75563a784280c63d807a6bfa4db3b8b5586d75cad7807831600c5a63f957539ccd238a8fc721c556e132542a3a4bf

  • SSDEEP

    12288:y9HMeUmcufrvA3kb445UEJ2jsWiD4EvFuu4cNgZhCiZKD/XdyFu:eiBIGkbxqEcjsWiDxguehC2Sd

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

freeqn.hopto.org:1604

Mutex

DC_MUTEX-LGE9MDS

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    tNHM6sn21B8n

  • install

    true

  • offline_keylogger

    true

  • password

    0123456789

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      44ce7f3d52cfa9fb15673e316cc85973_JaffaCakes118

    • Size

      659KB

    • MD5

      44ce7f3d52cfa9fb15673e316cc85973

    • SHA1

      f6a96fad3cbf3582724a3e7672c87fab00e8e6b8

    • SHA256

      d48deb109ed352cf5ffad2ae0665f061fcfd7f4278ac58e014bf9cc1b6ca8c7a

    • SHA512

      2e1a25643ed8639b669566e8d4984b245ec75563a784280c63d807a6bfa4db3b8b5586d75cad7807831600c5a63f957539ccd238a8fc721c556e132542a3a4bf

    • SSDEEP

      12288:y9HMeUmcufrvA3kb445UEJ2jsWiD4EvFuu4cNgZhCiZKD/XdyFu:eiBIGkbxqEcjsWiDxguehC2Sd

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks