General

  • Target

    133599b578dae8bb9183cabf8bd938df_JaffaCakes118

  • Size

    817KB

  • Sample

    240626-yf4yvashkp

  • MD5

    133599b578dae8bb9183cabf8bd938df

  • SHA1

    95b1b4ae27f70dc7d5353279a89aedf4e433d1c2

  • SHA256

    59e67f556f5ab4550c7d64d98b7f36c3d8b802a5063ad54b5ac92aa0b8ec8200

  • SHA512

    095d914b943d13938af9366bce4b7272887c83d8d128415a884f30237cfcb689c86d23d6d4222814123f3722f4943f72655afc3ee41db8177c94999d9df31ad6

  • SSDEEP

    24576:90QRWoJEfg0oChGdJQbjPbNW5tYeP+GFjBKb:aQRV2o3MPY5AF

Malware Config

Extracted

Family

darkcomet

Botnet

Guest17

C2

yahoo420.zapto.org:9031

Mutex

DC_MUTEX-K9KK91N

Attributes
  • InstallPath

    svchost.exe

  • gencode

    AzFwA3PAdR1R

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    svchost

Targets

    • Target

      133599b578dae8bb9183cabf8bd938df_JaffaCakes118

    • Size

      817KB

    • MD5

      133599b578dae8bb9183cabf8bd938df

    • SHA1

      95b1b4ae27f70dc7d5353279a89aedf4e433d1c2

    • SHA256

      59e67f556f5ab4550c7d64d98b7f36c3d8b802a5063ad54b5ac92aa0b8ec8200

    • SHA512

      095d914b943d13938af9366bce4b7272887c83d8d128415a884f30237cfcb689c86d23d6d4222814123f3722f4943f72655afc3ee41db8177c94999d9df31ad6

    • SSDEEP

      24576:90QRWoJEfg0oChGdJQbjPbNW5tYeP+GFjBKb:aQRV2o3MPY5AF

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks