General

  • Target

    2a56336d14687561184b0261a20d4608_JaffaCakes118

  • Size

    251KB

  • Sample

    240708-arhmzstcqn

  • MD5

    2a56336d14687561184b0261a20d4608

  • SHA1

    21b870ce986e15fb6a0e1feeb540a85c80ed952d

  • SHA256

    d9e52e956ead8a1836a176dec93351acf8aeca690f8505ef0501bf1ff3ef0193

  • SHA512

    c76d0c92f1e112e219557791f84537ade94cd81be2235303f2683fbf7b29d5b620d019426625c6fb49e90736402c6e830d67cab9ffed98137469f85f5c15f544

  • SSDEEP

    6144:dRJQPYYabU6vUpFC0oc3kTyC8oh4rtTYRpVk5x:dYYP4C9IkTypoh4h

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

stevecarl2010.zapto.org:21

Mutex

DC_MUTEX-5G40BDR

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    d3ykdxuhewG2

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Extracted

Family

latentbot

C2

stevecarl2010.zapto.org

Targets

    • Target

      2a56336d14687561184b0261a20d4608_JaffaCakes118

    • Size

      251KB

    • MD5

      2a56336d14687561184b0261a20d4608

    • SHA1

      21b870ce986e15fb6a0e1feeb540a85c80ed952d

    • SHA256

      d9e52e956ead8a1836a176dec93351acf8aeca690f8505ef0501bf1ff3ef0193

    • SHA512

      c76d0c92f1e112e219557791f84537ade94cd81be2235303f2683fbf7b29d5b620d019426625c6fb49e90736402c6e830d67cab9ffed98137469f85f5c15f544

    • SSDEEP

      6144:dRJQPYYabU6vUpFC0oc3kTyC8oh4rtTYRpVk5x:dYYP4C9IkTypoh4h

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks