General

  • Target

    1bd50dc7b3e8edd57e4b285ccdcc3a0f_JaffaCakes118

  • Size

    420KB

  • Sample

    240701-vslq9azdkc

  • MD5

    1bd50dc7b3e8edd57e4b285ccdcc3a0f

  • SHA1

    238e5e649d7d08fa9ad55e6b52f64ce2ee1b8184

  • SHA256

    6f33293b5249254007d2dce8e8e5514b568f0700164aa8606829287221f50e88

  • SHA512

    2c9be630c14e841d06ac867e9852a9a5f64bc003b50b380421550b1ec559823ee90bbb2f0c8a99a0bdcaa809a48fedab9762f1ec32f6b2471173ce654ee10aef

  • SSDEEP

    6144:3br+YGcLLr7U00LLLLLLVngnPLLLYMj3yR8OpMXPpGkvAs5HxBlWvHm/ScwSxjtz:3fWMLyirP4kvAQvld/SFSBXu2Xguf8K

Malware Config

Extracted

Family

darkcomet

Botnet

New guys

C2

appiething.no-ip.biz:1604

Mutex

DC_MUTEX-H48H0Y8

Attributes
  • gencode

    A4BYeJSrCyrP

  • install

    false

  • offline_keylogger

    true

  • password

    sfdsdfdfdfssd

  • persistence

    false

Targets

    • Target

      1bd50dc7b3e8edd57e4b285ccdcc3a0f_JaffaCakes118

    • Size

      420KB

    • MD5

      1bd50dc7b3e8edd57e4b285ccdcc3a0f

    • SHA1

      238e5e649d7d08fa9ad55e6b52f64ce2ee1b8184

    • SHA256

      6f33293b5249254007d2dce8e8e5514b568f0700164aa8606829287221f50e88

    • SHA512

      2c9be630c14e841d06ac867e9852a9a5f64bc003b50b380421550b1ec559823ee90bbb2f0c8a99a0bdcaa809a48fedab9762f1ec32f6b2471173ce654ee10aef

    • SSDEEP

      6144:3br+YGcLLr7U00LLLLLLVngnPLLLYMj3yR8OpMXPpGkvAs5HxBlWvHm/ScwSxjtz:3fWMLyirP4kvAQvld/SFSBXu2Xguf8K

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks