General

  • Target

    4d254669a3288a023310caae738470c8_JaffaCakes118

  • Size

    252KB

  • Sample

    240516-1j833shg8s

  • MD5

    4d254669a3288a023310caae738470c8

  • SHA1

    5ed0204f0ee83c1129119de8538c28131cb11d4c

  • SHA256

    2e7e6e2f4dfb425726c2c3a9712e3b4a37ff986181abc29c22d638bbd7b2a6fb

  • SHA512

    c285948dd5148de045e695903f36fc4ca894ca4dfedb1d49ee322c8acc90729238b69fb5b4f08124bda7bf709dd4f1fc4d2390aff7ddab6193ec4ec87cfcfaf6

  • SSDEEP

    6144:HcNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0PHQ:HcWkbgTYWnYnt/IDYhP

Malware Config

Extracted

Family

darkcomet

Botnet

ALL

C2

188.0.213.201:1604

Mutex

DC_MUTEX-Z7ZKSB2

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    bEF6Ca2SpQqE

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      4d254669a3288a023310caae738470c8_JaffaCakes118

    • Size

      252KB

    • MD5

      4d254669a3288a023310caae738470c8

    • SHA1

      5ed0204f0ee83c1129119de8538c28131cb11d4c

    • SHA256

      2e7e6e2f4dfb425726c2c3a9712e3b4a37ff986181abc29c22d638bbd7b2a6fb

    • SHA512

      c285948dd5148de045e695903f36fc4ca894ca4dfedb1d49ee322c8acc90729238b69fb5b4f08124bda7bf709dd4f1fc4d2390aff7ddab6193ec4ec87cfcfaf6

    • SSDEEP

      6144:HcNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0PHQ:HcWkbgTYWnYnt/IDYhP

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies security service

    • Windows security bypass

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

6
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks