General

  • Target

    0e9129876661c4123a3fd7fcf76467c0_JaffaCakes118

  • Size

    253KB

  • Sample

    240625-ss3cws1aqm

  • MD5

    0e9129876661c4123a3fd7fcf76467c0

  • SHA1

    9905f426724d1303594c4aed5ad9c98175b2e135

  • SHA256

    f5d411a692ba80fd2cb08a8620376e3bcd8e87772dafd04b5381ee14f928e592

  • SHA512

    9e4b3f3c49a24141c6f8299530e23d32344c73aca13a552fcd933f3afd78d770b746bdec54dbb79ccbc8f2465caa03c82387e749bbaef4c1c14de53f9729aab1

  • SSDEEP

    6144:mD7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZ:ml8E4w5huat7UovONzbXw

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

meedo7.linkpc.net:3074

Mutex

DC_MUTEX-Y5R0V11

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    1FQpzVMxNxQp

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      0e9129876661c4123a3fd7fcf76467c0_JaffaCakes118

    • Size

      253KB

    • MD5

      0e9129876661c4123a3fd7fcf76467c0

    • SHA1

      9905f426724d1303594c4aed5ad9c98175b2e135

    • SHA256

      f5d411a692ba80fd2cb08a8620376e3bcd8e87772dafd04b5381ee14f928e592

    • SHA512

      9e4b3f3c49a24141c6f8299530e23d32344c73aca13a552fcd933f3afd78d770b746bdec54dbb79ccbc8f2465caa03c82387e749bbaef4c1c14de53f9729aab1

    • SSDEEP

      6144:mD7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZ:ml8E4w5huat7UovONzbXw

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies security service

    • Windows security bypass

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks