General

  • Target

    0c69c924ecebda558a61667fff2e66cf_JaffaCakes118

  • Size

    300KB

  • Sample

    240621-r7vqxsvbja

  • MD5

    0c69c924ecebda558a61667fff2e66cf

  • SHA1

    e19e4040e1446a38b10e4b2b95b8425ce72810ec

  • SHA256

    26b5880545074ad76e3af73a7aee7c0c1b7eb1eb8b231caf8e5636cb94beec30

  • SHA512

    eac8d78357e7b0dd5b158dbe03d4efd86aa8d53ccd03100eff02990ff887059b624961fe050de6670ecb71993b72445727967fe178af355b8b1a8f621ab5202a

  • SSDEEP

    6144:n1fheI/WHYwxqdBtB/0V6sldqUMGq+Eo1jjfqJGkyWGE/1KAWI:1wR4wstB/0VJlqRo1jeGkTGEt

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

darkrider.no-ip.biz:1603

Mutex

DC_MUTEX-1STF3K5

Attributes
  • gencode

    csD0439aKfDu

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Targets

    • Target

      0c69c924ecebda558a61667fff2e66cf_JaffaCakes118

    • Size

      300KB

    • MD5

      0c69c924ecebda558a61667fff2e66cf

    • SHA1

      e19e4040e1446a38b10e4b2b95b8425ce72810ec

    • SHA256

      26b5880545074ad76e3af73a7aee7c0c1b7eb1eb8b231caf8e5636cb94beec30

    • SHA512

      eac8d78357e7b0dd5b158dbe03d4efd86aa8d53ccd03100eff02990ff887059b624961fe050de6670ecb71993b72445727967fe178af355b8b1a8f621ab5202a

    • SSDEEP

      6144:n1fheI/WHYwxqdBtB/0V6sldqUMGq+Eo1jjfqJGkyWGE/1KAWI:1wR4wstB/0VJlqRo1jeGkTGEt

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks