General

  • Target

    1d02f8724176e55b98acd620ee83dc23_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240701-3zdcfs1glk

  • MD5

    1d02f8724176e55b98acd620ee83dc23

  • SHA1

    c65d9e07b99c49c4ea24659ea601566de269de81

  • SHA256

    4bdabc229debcac7ba94f54ba39bdaee42dd04bd49cd8e49ca5768f031ed6400

  • SHA512

    6c615554cf26ff199150f82e2c4737502004f121436e921a0b23f88a7b39e0b47766927a91a55164f0842e698961fd71f2ecba08a57a4b3927489c1773810f94

  • SSDEEP

    24576:8cllKsTzfp7HlSFyyKwPw+Oyqq7FHSJXqb4GpUc5gvr+tTZ+j:8CwPfOyZEJ6EGpU7r+dwj

Malware Config

Extracted

Family

darkcomet

Botnet

TEST

C2

jamesonb.no-ip.biz:1604

Mutex

DC_MUTEX-9VHT05G

Attributes
  • gencode

    K2ecZw3W5jbF

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Targets

    • Target

      1d02f8724176e55b98acd620ee83dc23_JaffaCakes118

    • Size

      1.2MB

    • MD5

      1d02f8724176e55b98acd620ee83dc23

    • SHA1

      c65d9e07b99c49c4ea24659ea601566de269de81

    • SHA256

      4bdabc229debcac7ba94f54ba39bdaee42dd04bd49cd8e49ca5768f031ed6400

    • SHA512

      6c615554cf26ff199150f82e2c4737502004f121436e921a0b23f88a7b39e0b47766927a91a55164f0842e698961fd71f2ecba08a57a4b3927489c1773810f94

    • SSDEEP

      24576:8cllKsTzfp7HlSFyyKwPw+Oyqq7FHSJXqb4GpUc5gvr+tTZ+j:8CwPfOyZEJ6EGpU7r+dwj

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks