General

  • Target

    07e743a748a1bbb51e47e0682b6943ef_JaffaCakes118

  • Size

    832KB

  • Sample

    240624-l9qbbsxaqb

  • MD5

    07e743a748a1bbb51e47e0682b6943ef

  • SHA1

    57a4417642f65f41c6b70396da8e8e77583e64f3

  • SHA256

    d230c75cac484403eb21527cfb791b0f26bedc51ea31de00c726701d7910930c

  • SHA512

    4ac1f451dccfd240a5f82f8ab8b6048e1f83961e9b4ec6e2cdd9ea4c9117f207b2fa853b52225c8c530e0c9d5411f08e7ccf56123d98ceb620af5f0b1ed7a43b

  • SSDEEP

    24576:vO8DaU7loMReFXbjQpy7oGAN4nriXvLAePZl3LH:vraalsFXbjCy7s+ryvX3

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

badrou.no-ip.org:1604

pidrou.no-ip.org:1604

192.168.0.10:1604

Mutex

DC_MUTEX-9X4GYAK

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    Eb2ew6104y4G

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      07e743a748a1bbb51e47e0682b6943ef_JaffaCakes118

    • Size

      832KB

    • MD5

      07e743a748a1bbb51e47e0682b6943ef

    • SHA1

      57a4417642f65f41c6b70396da8e8e77583e64f3

    • SHA256

      d230c75cac484403eb21527cfb791b0f26bedc51ea31de00c726701d7910930c

    • SHA512

      4ac1f451dccfd240a5f82f8ab8b6048e1f83961e9b4ec6e2cdd9ea4c9117f207b2fa853b52225c8c530e0c9d5411f08e7ccf56123d98ceb620af5f0b1ed7a43b

    • SSDEEP

      24576:vO8DaU7loMReFXbjQpy7oGAN4nriXvLAePZl3LH:vraalsFXbjCy7s+ryvX3

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

6
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks