General

  • Target

    1b7680e1fc999d748b468ce218fe0473_JaffaCakes118

  • Size

    896KB

  • Sample

    240701-qnh3caxdpj

  • MD5

    1b7680e1fc999d748b468ce218fe0473

  • SHA1

    08f4dfa1068b2f546b8131d483b7c4553349e897

  • SHA256

    da204cf93005c61a0fc0cc4ece8c9b9bf7b63198af29cdeeb3ac190f59d39195

  • SHA512

    59b3fbfcc38d590b6c26b5c9b555c36b15d0573000fbdd8cc5ffd257a181e46505b262469fd42006b857d82701b0f4ced4a6d63069a4692065704938c665b9b3

  • SSDEEP

    12288:OHZEOCafvtr2AIFKGg3s9CibaPKiCR8APGpYqckJPArSWPGX76ax+G+1km3CekJB:sZEOCadKdQTAjb276ugBOISm7D2orK

Malware Config

Extracted

Family

darkcomet

Botnet

ãäÊÏì

C2

nnns.zapto.org:4433

Mutex

DC_MUTEX-HTT3CAX

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    BkangWFkKcGv

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      1b7680e1fc999d748b468ce218fe0473_JaffaCakes118

    • Size

      896KB

    • MD5

      1b7680e1fc999d748b468ce218fe0473

    • SHA1

      08f4dfa1068b2f546b8131d483b7c4553349e897

    • SHA256

      da204cf93005c61a0fc0cc4ece8c9b9bf7b63198af29cdeeb3ac190f59d39195

    • SHA512

      59b3fbfcc38d590b6c26b5c9b555c36b15d0573000fbdd8cc5ffd257a181e46505b262469fd42006b857d82701b0f4ced4a6d63069a4692065704938c665b9b3

    • SSDEEP

      12288:OHZEOCafvtr2AIFKGg3s9CibaPKiCR8APGpYqckJPArSWPGX76ax+G+1km3CekJB:sZEOCadKdQTAjb276ugBOISm7D2orK

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks