General

  • Target

    01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118

  • Size

    350KB

  • Sample

    240619-3xatjsxfja

  • MD5

    01479b8b2e2b3b2786855a6dd80c1dbc

  • SHA1

    7a1af1b34adf0209da21cb028840685df9d9094c

  • SHA256

    0a5cc31c118393bac53b76f1f719d32b700d25fe45e93535b41e761810e4023a

  • SHA512

    83c00d9a2459a6b7a271564cd3181fa277f25253b4401fc0eeb0f7037b32272a030dda7cf9a7c6ded62193a82d32057d98de3f20c35770c7267235c09ba4a032

  • SSDEEP

    6144:ND7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZ9c+QcV9Uy:Nl8E4w5huat7UovONzbXwpcn

Malware Config

Extracted

Family

darkcomet

Botnet

windowsUpdater

C2

darkcomet30.zapto.org:1604

Mutex

DC_MUTEX-NFZPTPA

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    PgDSDzMMXrJr

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Extracted

Family

latentbot

C2

darkcomet30.zapto.org

Targets

    • Target

      01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118

    • Size

      350KB

    • MD5

      01479b8b2e2b3b2786855a6dd80c1dbc

    • SHA1

      7a1af1b34adf0209da21cb028840685df9d9094c

    • SHA256

      0a5cc31c118393bac53b76f1f719d32b700d25fe45e93535b41e761810e4023a

    • SHA512

      83c00d9a2459a6b7a271564cd3181fa277f25253b4401fc0eeb0f7037b32272a030dda7cf9a7c6ded62193a82d32057d98de3f20c35770c7267235c09ba4a032

    • SSDEEP

      6144:ND7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZ9c+QcV9Uy:Nl8E4w5huat7UovONzbXwpcn

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks