General

  • Target

    012d7534c307c45984e0a77de0e88236_JaffaCakes118

  • Size

    312KB

  • Sample

    240622-emrsba1dkj

  • MD5

    012d7534c307c45984e0a77de0e88236

  • SHA1

    a23e2bbc1d63f6c119da664b5cc05b0862db10b0

  • SHA256

    b116797c9a6705ccb4cdcacc5a33f5e42ec22a8c6af12de52fc792d179510281

  • SHA512

    ee9e76e83a5a98dd9de280990d3300eae1368ea6377ef00f78f6fa114ea2a6e90778453197a842476734081f599092f69234a4ce4a781c4d86af3e02abd8cbef

  • SSDEEP

    6144:eQRAprqfcu4ML4FTk5IozJOinfshH/C/Xxp13OIB7zkGxAqDUwX0uw:eQepGUR5k59o1Ihp13OYztAqDn+

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

amir1.no-ip.info:101

amir.no-ip.info:101

Mutex

DC_MUTEX-W3YUZ9V

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    9gkf7xEPZ4lB

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      012d7534c307c45984e0a77de0e88236_JaffaCakes118

    • Size

      312KB

    • MD5

      012d7534c307c45984e0a77de0e88236

    • SHA1

      a23e2bbc1d63f6c119da664b5cc05b0862db10b0

    • SHA256

      b116797c9a6705ccb4cdcacc5a33f5e42ec22a8c6af12de52fc792d179510281

    • SHA512

      ee9e76e83a5a98dd9de280990d3300eae1368ea6377ef00f78f6fa114ea2a6e90778453197a842476734081f599092f69234a4ce4a781c4d86af3e02abd8cbef

    • SSDEEP

      6144:eQRAprqfcu4ML4FTk5IozJOinfshH/C/Xxp13OIB7zkGxAqDUwX0uw:eQepGUR5k59o1Ihp13OYztAqDn+

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies security service

    • Windows security bypass

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks