General

  • Target

    1a1e8a118bc1891e9e0a29009e2811b1_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240628-ppaa6ascnp

  • MD5

    1a1e8a118bc1891e9e0a29009e2811b1

  • SHA1

    57a38b739379c5ad89197a7fbacf53db0be39fa1

  • SHA256

    c5b12fc6655875fe4e12d342f73ae440f1d3589ec189ce8df66d8edb4919166c

  • SHA512

    a35496f29b4ac7e6ff1fef9f0479246130bbc9660da716af531fa0247c5224ecf14d4fc077ef38f97b85594ed07a7f67676cecb5b6728b41c1da368da50ed74e

  • SSDEEP

    24576:ewMiyGS3PxwlAsaRIV0/rWE5/0ot1L4EgNBDwj:ewMZPwIW05tbj

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

sadsad34sd.zapto.org:1604

Mutex

DCMIN_MUTEX-JX6UCAZ

Attributes
  • gencode

    6v8RP36Dgr4a

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Targets

    • Target

      1a1e8a118bc1891e9e0a29009e2811b1_JaffaCakes118

    • Size

      1.0MB

    • MD5

      1a1e8a118bc1891e9e0a29009e2811b1

    • SHA1

      57a38b739379c5ad89197a7fbacf53db0be39fa1

    • SHA256

      c5b12fc6655875fe4e12d342f73ae440f1d3589ec189ce8df66d8edb4919166c

    • SHA512

      a35496f29b4ac7e6ff1fef9f0479246130bbc9660da716af531fa0247c5224ecf14d4fc077ef38f97b85594ed07a7f67676cecb5b6728b41c1da368da50ed74e

    • SSDEEP

      24576:ewMiyGS3PxwlAsaRIV0/rWE5/0ot1L4EgNBDwj:ewMZPwIW05tbj

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Tasks