General

  • Target

    22e0101c1534e0482b08486e5f7b88c7_JaffaCakes118

  • Size

    622KB

  • Sample

    240703-s12fkawgmc

  • MD5

    22e0101c1534e0482b08486e5f7b88c7

  • SHA1

    cbf5f32126516224c2d5967d70be57ae953f6473

  • SHA256

    39a1ac648fb24d6fb601c32fd7f2d02a3091b05fdbfc136acffe445b183f585b

  • SHA512

    e511668d6042b20b8de1455faed10d0697887fd154b98da918a0f4c795f62dbe7bdd2614f031c24cbd3918ab9b4f7855f72c116504f217d8b5c827a7811d123b

  • SSDEEP

    12288:FwjNz+FRgDDWbtf9NbKxpCAxFAUehB6uI9gbIEGpzK6FSkFvrdSIkqQE/2BK:Fwj922nWF7by5xFAUoB6ZgM5pzvRKtEX

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

mohmmedpuck.zapto.org:1604

Mutex

DC_MUTEX-GDQ66L4

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    nH2s7RnPR05o

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Extracted

Family

latentbot

C2

mohmmedpuck.zapto.org

Targets

    • Target

      22e0101c1534e0482b08486e5f7b88c7_JaffaCakes118

    • Size

      622KB

    • MD5

      22e0101c1534e0482b08486e5f7b88c7

    • SHA1

      cbf5f32126516224c2d5967d70be57ae953f6473

    • SHA256

      39a1ac648fb24d6fb601c32fd7f2d02a3091b05fdbfc136acffe445b183f585b

    • SHA512

      e511668d6042b20b8de1455faed10d0697887fd154b98da918a0f4c795f62dbe7bdd2614f031c24cbd3918ab9b4f7855f72c116504f217d8b5c827a7811d123b

    • SSDEEP

      12288:FwjNz+FRgDDWbtf9NbKxpCAxFAUehB6uI9gbIEGpzK6FSkFvrdSIkqQE/2BK:Fwj922nWF7by5xFAUoB6ZgM5pzvRKtEX

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Modifies WinLogon for persistence

    • Modifies security service

    • Windows security bypass

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks