General

  • Target

    0c5223135705127340de474101377fe5_JaffaCakes118

  • Size

    421KB

  • Sample

    240621-ryc5hsxgjr

  • MD5

    0c5223135705127340de474101377fe5

  • SHA1

    985e77a2140c0a550969a852f562d5b3a0ac54fb

  • SHA256

    754209056906ab5fb4674fd3c8e40983ed049296caee2c84be14b97d890a73c7

  • SHA512

    19919f2f3bc14eec61169305093af95d45719a80b3bef49310432897fa62bdb9ef5f17495183583e3c7a21c4e15b4e7a3340442f26064768da2ab8c3eaea4319

  • SSDEEP

    6144:PMg79ZIqzIKS6FiBxZJ0w1lSWdWIYhwYS8df0eiHvPiiUQ:PMg7wqli7zLXSVIYhwYS8diii

Malware Config

Extracted

Family

darkcomet

Attributes
  • gencode

  • install

    false

  • offline_keylogger

    false

  • persistence

    false

Extracted

Family

darkcomet

Botnet

Guest16

C2

kaanzy.no-ip.biz:81

Mutex

DC_MUTEX-K4YR9XA

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    xy82A9W0TQCa

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      0c5223135705127340de474101377fe5_JaffaCakes118

    • Size

      421KB

    • MD5

      0c5223135705127340de474101377fe5

    • SHA1

      985e77a2140c0a550969a852f562d5b3a0ac54fb

    • SHA256

      754209056906ab5fb4674fd3c8e40983ed049296caee2c84be14b97d890a73c7

    • SHA512

      19919f2f3bc14eec61169305093af95d45719a80b3bef49310432897fa62bdb9ef5f17495183583e3c7a21c4e15b4e7a3340442f26064768da2ab8c3eaea4319

    • SSDEEP

      6144:PMg79ZIqzIKS6FiBxZJ0w1lSWdWIYhwYS8df0eiHvPiiUQ:PMg7wqli7zLXSVIYhwYS8diii

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks