General

  • Target

    646df1687944b72c9b88ae9b867d2609_JaffaCakes118

  • Size

    807KB

  • Sample

    240521-xszn8afc26

  • MD5

    646df1687944b72c9b88ae9b867d2609

  • SHA1

    69d02cea4e83bcae2ca82a46da826b532c48524e

  • SHA256

    bce176ac6933b54d90e4d933e8501d240907a2b50832a1bd10777c45d668d82a

  • SHA512

    a6a72990eeacca483eb3972d10113be6697ea0b296d71e6827bac92af0e59e07ac54d2f420e4a1acbbd77091bf4c316cbee2b418ccc23c592cc2ac93cad1f352

  • SSDEEP

    12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hjy1T2GR3:KZ1xuVVjfFoynPaVBUR8f+kN10EBByj3

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

tarikozturk1287.duckdns.org:1604

Mutex

DC_MUTEX-1X71TEG

Attributes
  • InstallPath

    svchost\svchost.exe

  • gencode

    3Q1BriCVqxr1

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      646df1687944b72c9b88ae9b867d2609_JaffaCakes118

    • Size

      807KB

    • MD5

      646df1687944b72c9b88ae9b867d2609

    • SHA1

      69d02cea4e83bcae2ca82a46da826b532c48524e

    • SHA256

      bce176ac6933b54d90e4d933e8501d240907a2b50832a1bd10777c45d668d82a

    • SHA512

      a6a72990eeacca483eb3972d10113be6697ea0b296d71e6827bac92af0e59e07ac54d2f420e4a1acbbd77091bf4c316cbee2b418ccc23c592cc2ac93cad1f352

    • SSDEEP

      12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hjy1T2GR3:KZ1xuVVjfFoynPaVBUR8f+kN10EBByj3

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks