General

  • Target

    09108aeb9c221f30128ba072950c69fd_JaffaCakes118

  • Size

    252KB

  • Sample

    240430-fjav3add4v

  • MD5

    09108aeb9c221f30128ba072950c69fd

  • SHA1

    9efd8cd35e0b4ebd945862be1b596b34c87652d6

  • SHA256

    2c0b605ae93299e091916c61e420098bdbf2decd077d5ef9ab03ab1f2dcf14aa

  • SHA512

    08c51745d206fbff5aa02449c0b8e4a9da48d8bd7649d2b35b2fbacfee27f55cded7ab7b7722903066603cbf66a4a2f1324d19662d1253b74c1481f314ee39aa

  • SSDEEP

    6144:scNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37:scW7KEZlPzCy37

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

jully.ddns.net:1604

Mutex

DC_MUTEX-H5UL2AN

Attributes
  • InstallPath

    MSDCSC\explorer.exe

  • gencode

    STpDyDpvpi35

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      09108aeb9c221f30128ba072950c69fd_JaffaCakes118

    • Size

      252KB

    • MD5

      09108aeb9c221f30128ba072950c69fd

    • SHA1

      9efd8cd35e0b4ebd945862be1b596b34c87652d6

    • SHA256

      2c0b605ae93299e091916c61e420098bdbf2decd077d5ef9ab03ab1f2dcf14aa

    • SHA512

      08c51745d206fbff5aa02449c0b8e4a9da48d8bd7649d2b35b2fbacfee27f55cded7ab7b7722903066603cbf66a4a2f1324d19662d1253b74c1481f314ee39aa

    • SSDEEP

      6144:scNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37:scW7KEZlPzCy37

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks