General

  • Target

    18a3afb1be87d046b3a123c917ec65b7_JaffaCakes118

  • Size

    346KB

  • Sample

    240628-d54ddsyhjc

  • MD5

    18a3afb1be87d046b3a123c917ec65b7

  • SHA1

    f8c05182e5a64ebb4deab1b50086853178365c00

  • SHA256

    9b4ccdf21a6b12dcd13c38dd858ffd9758f94b0cf9440437281267c0571b4295

  • SHA512

    de8c0c99fe7584e2998df99efd8c267965ccc2907650efdb5afd9aaddf405d1dc77dd01d77f3c88c667b30e93c6bd4d85edf683a600653b4116842c01f5bfeb6

  • SSDEEP

    6144:lScwMXuUrtIHwfBbvGv8PC4iMhroCaBbuNqDFenq64WXy2w4gjvX1KIDJ2g:lSportIi7PC4iMXb4FiqjJP1zF

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

smr9.no-ip.org:1604

Mutex

DC_MUTEX-6G58T1Y

Attributes
  • InstallPath

    MSDCSC\lsass.exe

  • gencode

    49MpPfFc4FEb

  • install

    true

  • offline_keylogger

    false

  • password

    123456

  • persistence

    true

  • reg_key

    lsass.exe

Targets

    • Target

      18a3afb1be87d046b3a123c917ec65b7_JaffaCakes118

    • Size

      346KB

    • MD5

      18a3afb1be87d046b3a123c917ec65b7

    • SHA1

      f8c05182e5a64ebb4deab1b50086853178365c00

    • SHA256

      9b4ccdf21a6b12dcd13c38dd858ffd9758f94b0cf9440437281267c0571b4295

    • SHA512

      de8c0c99fe7584e2998df99efd8c267965ccc2907650efdb5afd9aaddf405d1dc77dd01d77f3c88c667b30e93c6bd4d85edf683a600653b4116842c01f5bfeb6

    • SSDEEP

      6144:lScwMXuUrtIHwfBbvGv8PC4iMhroCaBbuNqDFenq64WXy2w4gjvX1KIDJ2g:lSportIi7PC4iMXb4FiqjJP1zF

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks