General

  • Target

    19032a633afb59d6a619f5f9cc1158a2_JaffaCakes118

  • Size

    865KB

  • Sample

    240628-gjaqqsxanq

  • MD5

    19032a633afb59d6a619f5f9cc1158a2

  • SHA1

    200eaa035a9caaf10cbbfb6a49208dd006babdf6

  • SHA256

    35bc08c80902a5f572582183c9b89891cccf2a80b5527e9a00a573e30a0883bb

  • SHA512

    82a77646c6b1171fcaa311a7408f4a1178cbb8b980c7f030beb6a58766642b68dfdefa0a00f426ce333b11ee7017702f83dacf391ac7b05baf498df2b27b27bd

  • SSDEEP

    24576:HjmyKIeu4p0/h/2C/LCWWwwndeJNW24sbtv4SPJ:HjZKIeu4p0/52C/+WPwndcNW24sJv4SB

Malware Config

Extracted

Family

darkcomet

Botnet

Skymike2DC_1337

C2

skymike2dc.no-ip.biz:1604

Mutex

DC_MUTEX-F2H6DRH

Attributes
  • gencode

    lpra1CCJYwgT

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Targets

    • Target

      19032a633afb59d6a619f5f9cc1158a2_JaffaCakes118

    • Size

      865KB

    • MD5

      19032a633afb59d6a619f5f9cc1158a2

    • SHA1

      200eaa035a9caaf10cbbfb6a49208dd006babdf6

    • SHA256

      35bc08c80902a5f572582183c9b89891cccf2a80b5527e9a00a573e30a0883bb

    • SHA512

      82a77646c6b1171fcaa311a7408f4a1178cbb8b980c7f030beb6a58766642b68dfdefa0a00f426ce333b11ee7017702f83dacf391ac7b05baf498df2b27b27bd

    • SSDEEP

      24576:HjmyKIeu4p0/h/2C/LCWWwwndeJNW24sbtv4SPJ:HjZKIeu4p0/52C/+WPwndcNW24sJv4SB

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks