General

  • Target

    8e747a4c115ac090e54dfa899c287129_JaffaCakes118

  • Size

    252KB

  • Sample

    240602-r8ytzafa7t

  • MD5

    8e747a4c115ac090e54dfa899c287129

  • SHA1

    a1c523ad0a2fa1b533fb752a25aa48ff1cd4e1e3

  • SHA256

    1117f585985ca4ddd03695876522f80951c919cb41db5854f013923f62285c09

  • SHA512

    049fae2cccf4e1afc79d9e72e016f27d7714ad8b747c28ec3ad520bc25ff319f12aced97d16dbbe863aaab11514a9e90477656983fd67939c0e6d2ddb93558b3

  • SSDEEP

    6144:ZcNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0PHQc:ZcWkbgTYWnYnt/IDYhPn

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

bibl1234.ddns.net:1604

Mutex

DC_MUTEX-QKPH38W

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    2PaBrGj3TwxK

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      8e747a4c115ac090e54dfa899c287129_JaffaCakes118

    • Size

      252KB

    • MD5

      8e747a4c115ac090e54dfa899c287129

    • SHA1

      a1c523ad0a2fa1b533fb752a25aa48ff1cd4e1e3

    • SHA256

      1117f585985ca4ddd03695876522f80951c919cb41db5854f013923f62285c09

    • SHA512

      049fae2cccf4e1afc79d9e72e016f27d7714ad8b747c28ec3ad520bc25ff319f12aced97d16dbbe863aaab11514a9e90477656983fd67939c0e6d2ddb93558b3

    • SSDEEP

      6144:ZcNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0PHQc:ZcWkbgTYWnYnt/IDYhPn

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks