General

  • Target

    5c5156a90a72d7921320885f598a228a_JaffaCakes118

  • Size

    349KB

  • Sample

    240520-a2tg8sbe53

  • MD5

    5c5156a90a72d7921320885f598a228a

  • SHA1

    f819c614e33af5d30c98d186aa9bf1fecccd8644

  • SHA256

    94562fa16fc357579ffef2da7bdcbdd4e8eaf95ad5b1ccb142f1471fd6fe3223

  • SHA512

    2f8b4994d423d83c64de84ff03d1c09d89d11c3fc8ea4b66d95fe5140a893bfebef48959af09e5c71686fcac244c8cc3d2dba8664376f4aed1103cac10f51f5a

  • SSDEEP

    6144:KcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37W3Cnpa:KcW7KEZlPzCy37Lnw

Malware Config

Extracted

Family

darkcomet

Botnet

Natali

C2

pss1123.hopto.org:1604

Mutex

DC_MUTEX-RST5VSG

Attributes
  • InstallPath

    MYDOCS\msdcsc.exe

  • gencode

    PHJCoBTBeD54

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      5c5156a90a72d7921320885f598a228a_JaffaCakes118

    • Size

      349KB

    • MD5

      5c5156a90a72d7921320885f598a228a

    • SHA1

      f819c614e33af5d30c98d186aa9bf1fecccd8644

    • SHA256

      94562fa16fc357579ffef2da7bdcbdd4e8eaf95ad5b1ccb142f1471fd6fe3223

    • SHA512

      2f8b4994d423d83c64de84ff03d1c09d89d11c3fc8ea4b66d95fe5140a893bfebef48959af09e5c71686fcac244c8cc3d2dba8664376f4aed1103cac10f51f5a

    • SSDEEP

      6144:KcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37W3Cnpa:KcW7KEZlPzCy37Lnw

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

6
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks