General

  • Target

    1a949339827c3534c314fc5cef076cfa_JaffaCakes118

  • Size

    2.0MB

  • Sample

    240701-j89x8s1dmc

  • MD5

    1a949339827c3534c314fc5cef076cfa

  • SHA1

    8d171e83dcba6d417e1729061a35a3a94dd8a648

  • SHA256

    fa6ca82b40ad7f1cad6350c10b9b1aca038ed678ba4705465f5eca4a9604a844

  • SHA512

    97b87eb9a7b787923e7284a83a461bd24c2dac08fdc968364f8c3dfa937967af5b2ee4c524dc47a162942d16010e5cd67439222ac875aa9301769936400bfb64

  • SSDEEP

    49152://CBhJF7gxl916Fy1xjK1egEVCa0cbKV:

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

192.168.178.27:1604

77.13.126.78:1604

Mutex

DC_MUTEX-H9FGMQM

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    S0syElonRqL0

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      1a949339827c3534c314fc5cef076cfa_JaffaCakes118

    • Size

      2.0MB

    • MD5

      1a949339827c3534c314fc5cef076cfa

    • SHA1

      8d171e83dcba6d417e1729061a35a3a94dd8a648

    • SHA256

      fa6ca82b40ad7f1cad6350c10b9b1aca038ed678ba4705465f5eca4a9604a844

    • SHA512

      97b87eb9a7b787923e7284a83a461bd24c2dac08fdc968364f8c3dfa937967af5b2ee4c524dc47a162942d16010e5cd67439222ac875aa9301769936400bfb64

    • SSDEEP

      49152://CBhJF7gxl916Fy1xjK1egEVCa0cbKV:

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Adds policy Run key to start application

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Modifies WinLogon

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

5
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Active Setup

1
T1547.014

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

5
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Winlogon Helper DLL

2
T1547.004

Active Setup

1
T1547.014

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

10
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks