General

  • Target

    163b14745b63876196be7dd7e91c1be2_JaffaCakes118

  • Size

    332KB

  • Sample

    240627-q5efgswgpj

  • MD5

    163b14745b63876196be7dd7e91c1be2

  • SHA1

    c7c6940cf4f05ad67b5cb141d98c7c208b2e6885

  • SHA256

    083e6e89198bd3088d2798d4e22e72e577666cbc16884e464766504c70ef4276

  • SHA512

    795cfb77ef725c34aa62757cf6c321cf671c10825d832325c687b96bebbd9ccaf4db90df917d58d0a0d4ab50985dce174dee47836ea62eb916312bce2cfc9da6

  • SSDEEP

    6144:sYLtU7Ixhnhz5qLZWBRyve1+HxhV+baign+kuERMEnBa:7sI3lQK71870baign+kRXnI

Malware Config

Extracted

Family

darkcomet

Botnet

One-Dz

C2

fucksuck.myftp.org:100

Mutex

DC_MUTEX-BV4T666

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    isDoctiQ3i8k

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      163b14745b63876196be7dd7e91c1be2_JaffaCakes118

    • Size

      332KB

    • MD5

      163b14745b63876196be7dd7e91c1be2

    • SHA1

      c7c6940cf4f05ad67b5cb141d98c7c208b2e6885

    • SHA256

      083e6e89198bd3088d2798d4e22e72e577666cbc16884e464766504c70ef4276

    • SHA512

      795cfb77ef725c34aa62757cf6c321cf671c10825d832325c687b96bebbd9ccaf4db90df917d58d0a0d4ab50985dce174dee47836ea62eb916312bce2cfc9da6

    • SSDEEP

      6144:sYLtU7Ixhnhz5qLZWBRyve1+HxhV+baign+kuERMEnBa:7sI3lQK71870baign+kRXnI

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

7
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks