General

  • Target

    24c1e5d419b0eecccc15a74b7c56edeb_JaffaCakes118

  • Size

    650KB

  • Sample

    240704-fycyzayclc

  • MD5

    24c1e5d419b0eecccc15a74b7c56edeb

  • SHA1

    d67d5dea6e2d3bba041a59b9b60c877ac25931c0

  • SHA256

    8974b93e1437e29d027c8e69c22b4d95b81fa541db02a9848d73a3ae3c231511

  • SHA512

    e72e93f3d5910a231fb4c6b1cf4e6a5b11e929cca76fdf15a4df890c569d59314a64d3ab5bb4f5be004331a870ef303a099c045d94db5e68b1794b613db12986

  • SSDEEP

    12288:Lk0QVlhmPojAPTMEsUTg0oChO/Q2JbsbjPbN5qhRTtYe3f+Iw86k/9/+c:g0QRWoJEfg0oChGdJQbjPbNW5tYeP+GJ

Malware Config

Extracted

Family

darkcomet

Botnet

JAVAappDrBy1

C2

epiclegit.no-ip.biz:1337

Mutex

DC_MUTEX-V0B2QA6

Attributes
  • InstallPath

    Java\JavawsJRE06.exe

  • gencode

    kCoeYQ87hhHK

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    JavaUpdater

Targets

    • Target

      24c1e5d419b0eecccc15a74b7c56edeb_JaffaCakes118

    • Size

      650KB

    • MD5

      24c1e5d419b0eecccc15a74b7c56edeb

    • SHA1

      d67d5dea6e2d3bba041a59b9b60c877ac25931c0

    • SHA256

      8974b93e1437e29d027c8e69c22b4d95b81fa541db02a9848d73a3ae3c231511

    • SHA512

      e72e93f3d5910a231fb4c6b1cf4e6a5b11e929cca76fdf15a4df890c569d59314a64d3ab5bb4f5be004331a870ef303a099c045d94db5e68b1794b613db12986

    • SSDEEP

      12288:Lk0QVlhmPojAPTMEsUTg0oChO/Q2JbsbjPbN5qhRTtYe3f+Iw86k/9/+c:g0QRWoJEfg0oChGdJQbjPbNW5tYeP+GJ

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

6
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks