General

  • Target

    f850a39e38c3e6d21d7b2b628333020a_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240418-s9phcsab8w

  • MD5

    f850a39e38c3e6d21d7b2b628333020a

  • SHA1

    40cc05b05ac2f4afc74a0c7f7637b7f959b1f9ec

  • SHA256

    3a22773a05dad02a825e6891e5ad6e7ad8b3bd1e6dadbc2d74b126be98a67c28

  • SHA512

    a77cb4ada2307eba4c4168fdea6bbe847b5fbdf015b8a8cf016f513073fa5fba502a08d1aeb88acfbf958dae9c9d91c2276f876dd8171201a4f06a589339b357

  • SSDEEP

    12288:KLeLCFLSBHiQKQZ1mDNjZia2zZJ47v6es/OOKEqO0jWVKebcIu8g3zMBYjtZK9+O:

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

6.tcp.ngrok.io:14681

Mutex

DC_MUTEX-ZR9SX0Q

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    oMes1KRz6u7t

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Targets

    • Target

      f850a39e38c3e6d21d7b2b628333020a_JaffaCakes118

    • Size

      1.3MB

    • MD5

      f850a39e38c3e6d21d7b2b628333020a

    • SHA1

      40cc05b05ac2f4afc74a0c7f7637b7f959b1f9ec

    • SHA256

      3a22773a05dad02a825e6891e5ad6e7ad8b3bd1e6dadbc2d74b126be98a67c28

    • SHA512

      a77cb4ada2307eba4c4168fdea6bbe847b5fbdf015b8a8cf016f513073fa5fba502a08d1aeb88acfbf958dae9c9d91c2276f876dd8171201a4f06a589339b357

    • SSDEEP

      12288:KLeLCFLSBHiQKQZ1mDNjZia2zZJ47v6es/OOKEqO0jWVKebcIu8g3zMBYjtZK9+O:

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks