General

  • Target

    148da8473a260935979977ade797e718_JaffaCakes118

  • Size

    3.0MB

  • Sample

    240504-1bakjsbg6z

  • MD5

    148da8473a260935979977ade797e718

  • SHA1

    18d0286962802911133a5ab6ae5016c9cda08b6d

  • SHA256

    a29e150b2ff91da057487b87d420e394347f3e0364742705705b103a2d518f61

  • SHA512

    9c38ab2950450a0c22c5cb7dcf8cb99dd421344ac14e4d66890a1de11ab9a0185cbca967f6120a121bb720fae53774ea4545e48fca16ee501bdaa84d73d4ba81

  • SSDEEP

    49152:hxxxK/o/y7wmmD9gukh9wiNInkjCG8mzD0W357/0nsj7a3LTK4U:hBykVCnh/InmCGACTj+TK4U

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

leifstresser.ddns.net:1604

127.0.0.1:1604

Mutex

cuntface

Attributes
  • InstallPath

    Windows/Explorer

  • gencode

    pG07ARK2K01Z

  • install

    true

  • offline_keylogger

    true

  • password

    lolamoomoo1

  • persistence

    true

  • reg_key

    Updater

Targets

    • Target

      148da8473a260935979977ade797e718_JaffaCakes118

    • Size

      3.0MB

    • MD5

      148da8473a260935979977ade797e718

    • SHA1

      18d0286962802911133a5ab6ae5016c9cda08b6d

    • SHA256

      a29e150b2ff91da057487b87d420e394347f3e0364742705705b103a2d518f61

    • SHA512

      9c38ab2950450a0c22c5cb7dcf8cb99dd421344ac14e4d66890a1de11ab9a0185cbca967f6120a121bb720fae53774ea4545e48fca16ee501bdaa84d73d4ba81

    • SSDEEP

      49152:hxxxK/o/y7wmmD9gukh9wiNInkjCG8mzD0W357/0nsj7a3LTK4U:hBykVCnh/InmCGACTj+TK4U

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks