General

  • Target

    6734ed528fd08246dab1055ce7a124de_JaffaCakes118

  • Size

    853KB

  • Sample

    240522-n9aa8age9s

  • MD5

    6734ed528fd08246dab1055ce7a124de

  • SHA1

    44bcb8e21ea74f5bac9f20daf4772650b4277a6c

  • SHA256

    20fc91290817d8b9208794e5464bb084d9a63fa96af2e674582a19d3af9d182f

  • SHA512

    943a05779fc0e9da69a8c2df34ef19c6128a844f7ce1b166515fa0e5416c4c5af7f5928f8cf5d1032f483d3382a350809fda455ee3b90510a5b465a7f7d7b50c

  • SSDEEP

    12288:vFRJLb3xdzXFMUO+iEs7sBS+jYr9WZm9++vufVZMIzUBlcYvmIAA5zVZ/7:TdPOPAs9596fVBzUBlvezAFnD

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

raptorsdc.duckdns.org:999

Mutex

DC_MUTEX-5WV0Z3A

Attributes
  • InstallPath

    CCC.exe

  • gencode

    4nktTL2MmcBp

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    Video Card Control Center

Targets

    • Target

      6734ed528fd08246dab1055ce7a124de_JaffaCakes118

    • Size

      853KB

    • MD5

      6734ed528fd08246dab1055ce7a124de

    • SHA1

      44bcb8e21ea74f5bac9f20daf4772650b4277a6c

    • SHA256

      20fc91290817d8b9208794e5464bb084d9a63fa96af2e674582a19d3af9d182f

    • SHA512

      943a05779fc0e9da69a8c2df34ef19c6128a844f7ce1b166515fa0e5416c4c5af7f5928f8cf5d1032f483d3382a350809fda455ee3b90510a5b465a7f7d7b50c

    • SSDEEP

      12288:vFRJLb3xdzXFMUO+iEs7sBS+jYr9WZm9++vufVZMIzUBlcYvmIAA5zVZ/7:TdPOPAs9596fVBzUBlvezAFnD

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks