General

  • Target

    1a9312e9567b3b451f32ba3fd565ab7b_JaffaCakes118

  • Size

    660KB

  • Sample

    240701-j758na1djb

  • MD5

    1a9312e9567b3b451f32ba3fd565ab7b

  • SHA1

    fe015bbe0a184cdae973367ab4677dae8733f59d

  • SHA256

    1789998bb071465f1ecfe9b73e97474951215270818727a11783bdff1fa6f250

  • SHA512

    436a17d4ca398291a9deb1cf9686afbf2d0ca4c3f380a8423e07db9f604db6bd08fb995b14fe2fab8e393d62d541ba07651f8fc7ed6f862c2adfca53f358ef61

  • SSDEEP

    12288:8XhpvNWw276S/DuoeFcfbmiJ99VPhYR5MTSHvLenELrWv1lZw4JuMkMh/fy452Ua:qnAw2WWeFcfbP9VPSPMTSPL/rWvzq4JK

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

gangsterjocke57.no-ip.biz:1604

Mutex

DC_MUTEX-GWQY273

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    N6AcxbEk45wx

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      1a9312e9567b3b451f32ba3fd565ab7b_JaffaCakes118

    • Size

      660KB

    • MD5

      1a9312e9567b3b451f32ba3fd565ab7b

    • SHA1

      fe015bbe0a184cdae973367ab4677dae8733f59d

    • SHA256

      1789998bb071465f1ecfe9b73e97474951215270818727a11783bdff1fa6f250

    • SHA512

      436a17d4ca398291a9deb1cf9686afbf2d0ca4c3f380a8423e07db9f604db6bd08fb995b14fe2fab8e393d62d541ba07651f8fc7ed6f862c2adfca53f358ef61

    • SSDEEP

      12288:8XhpvNWw276S/DuoeFcfbmiJ99VPhYR5MTSHvLenELrWv1lZw4JuMkMh/fy452Ua:qnAw2WWeFcfbP9VPSPMTSPL/rWvzq4JK

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

6
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks