General

  • Target

    6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118

  • Size

    659KB

  • Sample

    240524-qf1bnafc38

  • MD5

    6ea013f9f0eb1aa74f82928a81ecffd1

  • SHA1

    9c23422cfa55dea80866774ea16c019226175449

  • SHA256

    d37f9d1f9d0004a75a162841661fb825b12447aff4701f2dbd36abbf04ac965b

  • SHA512

    888ef5266a4f761965aa176ddf7b8ae8b699f4b2ec7ab589679fad2f5fdd37b80da7d5d3290ed3f6ba1d29b60a338e7463e71f6c5e0ec7a491996977eda0eed5

  • SSDEEP

    12288:29HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hQ:SZ1xuVVjfFoynPaVBUR8f+kN10EBi

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

0.tcp.ngrok.io:10277

Mutex

DC_MUTEX-CYFYV25

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    834bxKalF1Bf

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118

    • Size

      659KB

    • MD5

      6ea013f9f0eb1aa74f82928a81ecffd1

    • SHA1

      9c23422cfa55dea80866774ea16c019226175449

    • SHA256

      d37f9d1f9d0004a75a162841661fb825b12447aff4701f2dbd36abbf04ac965b

    • SHA512

      888ef5266a4f761965aa176ddf7b8ae8b699f4b2ec7ab589679fad2f5fdd37b80da7d5d3290ed3f6ba1d29b60a338e7463e71f6c5e0ec7a491996977eda0eed5

    • SSDEEP

      12288:29HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hQ:SZ1xuVVjfFoynPaVBUR8f+kN10EBi

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks