General

  • Target

    1c17e4a92baa5d7b52b95094b2172963_JaffaCakes118

  • Size

    1016KB

  • Sample

    240701-xcl37atbjg

  • MD5

    1c17e4a92baa5d7b52b95094b2172963

  • SHA1

    e26e6da69e7ce8dc8fabc2382f19e4d85132ddc4

  • SHA256

    d5b1abc26bea2c55743f859164b149b9a402a936258ee9b1ee35dae0b8c7b2d2

  • SHA512

    97d77a9d954dbfef8c406b9d4802ca5d1a14214785cf45df5ffe0d6c65b2f1262ce3b5aec54e475959aeaca29bca0c886b3659c04c4acc3e2f4f825af75cc79b

  • SSDEEP

    24576:Nc/2H4k7ywop9i85kc1pMNpvbnX2bV8tSyh7T:++H49p9LZM7bnX2ZISyh7

Malware Config

Extracted

Family

darkcomet

Botnet

Perk

C2

perk.no-ip.org:1604

Mutex

DC_MUTEX-X5ELGV5

Attributes
  • gencode

    n0kiaotACnAR

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Targets

    • Target

      1c17e4a92baa5d7b52b95094b2172963_JaffaCakes118

    • Size

      1016KB

    • MD5

      1c17e4a92baa5d7b52b95094b2172963

    • SHA1

      e26e6da69e7ce8dc8fabc2382f19e4d85132ddc4

    • SHA256

      d5b1abc26bea2c55743f859164b149b9a402a936258ee9b1ee35dae0b8c7b2d2

    • SHA512

      97d77a9d954dbfef8c406b9d4802ca5d1a14214785cf45df5ffe0d6c65b2f1262ce3b5aec54e475959aeaca29bca0c886b3659c04c4acc3e2f4f825af75cc79b

    • SSDEEP

      24576:Nc/2H4k7ywop9i85kc1pMNpvbnX2bV8tSyh7T:++H49p9LZM7bnX2ZISyh7

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Tasks