General

  • Target

    60a23c51894524a344bfecab6532dc7f_JaffaCakes118

  • Size

    541KB

  • Sample

    240520-xfwf2adc6t

  • MD5

    60a23c51894524a344bfecab6532dc7f

  • SHA1

    fb84a84cb7e6ce0ecf8fc75ffcf162ddcaffcdd7

  • SHA256

    57ea796132c2aaab208d837a2405013f5aff35f7808db136032540ca5af6388f

  • SHA512

    a43f13af5fc0beeec1802a8541cd79104766e82b4770221e0e8bfe78df48b04267d0b777a457badee7a548d90bcd7786048e616e666e566a80e20d8cf4a3ca52

  • SSDEEP

    12288:T2ghLvPhXpe3PliT+tcuncgmkJx6uWyQ9I0xyWgs+1r:1XhZgPloumkJx/PCILWl+l

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

37.45.181.235:1604

coldwarn.ddns.net:1604

coldwarn.ddns.net:8621

valparusfive.ddns.net:1604

Mutex

DC_MUTEX-J03NXGL

Attributes
  • InstallPath

    MSDC1SC\msd1csc.exe

  • gencode

    jyVpYcNsHGRM

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate1

Targets

    • Target

      60a23c51894524a344bfecab6532dc7f_JaffaCakes118

    • Size

      541KB

    • MD5

      60a23c51894524a344bfecab6532dc7f

    • SHA1

      fb84a84cb7e6ce0ecf8fc75ffcf162ddcaffcdd7

    • SHA256

      57ea796132c2aaab208d837a2405013f5aff35f7808db136032540ca5af6388f

    • SHA512

      a43f13af5fc0beeec1802a8541cd79104766e82b4770221e0e8bfe78df48b04267d0b777a457badee7a548d90bcd7786048e616e666e566a80e20d8cf4a3ca52

    • SSDEEP

      12288:T2ghLvPhXpe3PliT+tcuncgmkJx6uWyQ9I0xyWgs+1r:1XhZgPloumkJx/PCILWl+l

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks