General

  • Target

    09d1fe5e8e9c8ee844ffd4af527bceb0_JaffaCakes118

  • Size

    392KB

  • Sample

    240624-vv97matdre

  • MD5

    09d1fe5e8e9c8ee844ffd4af527bceb0

  • SHA1

    e41d7e28b8873112f9399dc3f15d5442f4833b7a

  • SHA256

    fec308cdd8d99442ffe61514fa23b7c3d87a2646d3db4ddc9edb934e6c2386ea

  • SHA512

    5a32934f9b006e608d4a02e4c73b1b306679e31a89d87c56dd33167eeac023b222a0f42d765d7bc5ac4a57a773bf2f64e71744b55af410136971eac0cb38697b

  • SSDEEP

    12288:qzrbgfQXhVQ0reKnkuHp9+D4L+f1BBa2i6qNIiJxw7peAE4adMJiky10uJcy:qcD4Sf1fafxgDoUyTz

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:1604

Mutex

DC_MUTEX-F54S21D

Attributes
  • gencode

    fVRrFeJaQvRk

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Targets

    • Target

      09d1fe5e8e9c8ee844ffd4af527bceb0_JaffaCakes118

    • Size

      392KB

    • MD5

      09d1fe5e8e9c8ee844ffd4af527bceb0

    • SHA1

      e41d7e28b8873112f9399dc3f15d5442f4833b7a

    • SHA256

      fec308cdd8d99442ffe61514fa23b7c3d87a2646d3db4ddc9edb934e6c2386ea

    • SHA512

      5a32934f9b006e608d4a02e4c73b1b306679e31a89d87c56dd33167eeac023b222a0f42d765d7bc5ac4a57a773bf2f64e71744b55af410136971eac0cb38697b

    • SSDEEP

      12288:qzrbgfQXhVQ0reKnkuHp9+D4L+f1BBa2i6qNIiJxw7peAE4adMJiky10uJcy:qcD4Sf1fafxgDoUyTz

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Tasks