General

  • Target

    08238a2d30fc14aeebc3e4b5672c06a3_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240624-m6yzqsyelb

  • MD5

    08238a2d30fc14aeebc3e4b5672c06a3

  • SHA1

    ab2993e1e840dad51c9756ee9fcfc9ad134ebf29

  • SHA256

    1d5731ac14dc805ff3403ab9e4ca3ea1084813f5294652709f1164c167793f48

  • SHA512

    c7ae58f3f8350faa7922c3cde6bd5184330c232888b2aa262eaedbdfd4c896a7c04bd8c6750740a88e028d64fbae4495e2ebd58561568de91fd7ad8f5c3b9fb9

  • SSDEEP

    24576:YXj7BGECgKguL4t8Il04p7/yLjvOLugjT:mj9M25JjT

Malware Config

Extracted

Family

darkcomet

Botnet

svz

C2

cenivarbofo.zapto.org:2222

Mutex

DC_MUTEX-31TFYHR

Attributes
  • gencode

    WcbALd7RGawK

  • install

    false

  • offline_keylogger

    false

  • persistence

    false

Extracted

Family

latentbot

C2

cenivarbofo.zapto.org

Targets

    • Target

      08238a2d30fc14aeebc3e4b5672c06a3_JaffaCakes118

    • Size

      1.3MB

    • MD5

      08238a2d30fc14aeebc3e4b5672c06a3

    • SHA1

      ab2993e1e840dad51c9756ee9fcfc9ad134ebf29

    • SHA256

      1d5731ac14dc805ff3403ab9e4ca3ea1084813f5294652709f1164c167793f48

    • SHA512

      c7ae58f3f8350faa7922c3cde6bd5184330c232888b2aa262eaedbdfd4c896a7c04bd8c6750740a88e028d64fbae4495e2ebd58561568de91fd7ad8f5c3b9fb9

    • SSDEEP

      24576:YXj7BGECgKguL4t8Il04p7/yLjvOLugjT:mj9M25JjT

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Tasks