General

  • Target

    1eb4f6368114de35712e3877a11244a1_JaffaCakes118

  • Size

    297KB

  • Sample

    240702-ktx6kavelc

  • MD5

    1eb4f6368114de35712e3877a11244a1

  • SHA1

    fd3b3d3c5b2e0f4a581d816779be8a39de77c41a

  • SHA256

    07369156178ba6f590d73e7bf4b65e905a982fc5e71cb4c58d2f3ca4f75e4748

  • SHA512

    be8b84d63f44201e36b9a61e660adb7cdede8a8be57c8e44896aa69707d16fbfe36b82f8730232fecce75b27fdf5ddcfe5723a4b7c57a49d3f096e0ba08fb7cd

  • SSDEEP

    6144:cympJy59MG872XFaVTvo09tRN6uLWidOEtO2Asc7o9zzKMDVQ1:FOPGYc2U0XRN6gWh8O2h/9zzKMDVQ1

Malware Config

Extracted

Family

darkcomet

Botnet

Gagze

C2

abdodo.no-ip.org:100

Mutex

DC_MUTEX-V6608W1

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    G31Xw9jA2Vip

  • install

    true

  • offline_keylogger

    true

  • password

    123456789

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      1eb4f6368114de35712e3877a11244a1_JaffaCakes118

    • Size

      297KB

    • MD5

      1eb4f6368114de35712e3877a11244a1

    • SHA1

      fd3b3d3c5b2e0f4a581d816779be8a39de77c41a

    • SHA256

      07369156178ba6f590d73e7bf4b65e905a982fc5e71cb4c58d2f3ca4f75e4748

    • SHA512

      be8b84d63f44201e36b9a61e660adb7cdede8a8be57c8e44896aa69707d16fbfe36b82f8730232fecce75b27fdf5ddcfe5723a4b7c57a49d3f096e0ba08fb7cd

    • SSDEEP

      6144:cympJy59MG872XFaVTvo09tRN6uLWidOEtO2Asc7o9zzKMDVQ1:FOPGYc2U0XRN6gWh8O2h/9zzKMDVQ1

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies security service

    • Windows security bypass

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks