General

  • Target

    8bb1d40020267fd6a8778c710b4f7976_JaffaCakes118

  • Size

    349KB

  • Sample

    240601-zbad4sfa22

  • MD5

    8bb1d40020267fd6a8778c710b4f7976

  • SHA1

    d0c9aa6ee06e72c6c383ab0cd15f1951b961b9d4

  • SHA256

    4ad10741fc2da2b3e001f01f04400973f743f3041dd188c7b136b0821460d9ac

  • SHA512

    4e99185e84cbdd3bf7086e30f6076965de2c103336cb7be9b55fb46c9365924c61bbda620eab763ecef446e3ea90b4b9e80e4674c908583b9fd7310bfa58e557

  • SSDEEP

    6144:bcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37l+KI2RwplSZkOiu9PZ/p:bcW7KEZlPzCy37o4RPNVR

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:7777

Mutex

DC_MUTEX-GVE82UC

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    a5rLppG3KGsX

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      8bb1d40020267fd6a8778c710b4f7976_JaffaCakes118

    • Size

      349KB

    • MD5

      8bb1d40020267fd6a8778c710b4f7976

    • SHA1

      d0c9aa6ee06e72c6c383ab0cd15f1951b961b9d4

    • SHA256

      4ad10741fc2da2b3e001f01f04400973f743f3041dd188c7b136b0821460d9ac

    • SHA512

      4e99185e84cbdd3bf7086e30f6076965de2c103336cb7be9b55fb46c9365924c61bbda620eab763ecef446e3ea90b4b9e80e4674c908583b9fd7310bfa58e557

    • SSDEEP

      6144:bcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37l+KI2RwplSZkOiu9PZ/p:bcW7KEZlPzCy37o4RPNVR

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

3
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks