General

  • Target

    eeea5baa923f22b768cbb68d39273a4b_JaffaCakes118

  • Size

    787KB

  • Sample

    240412-cwyacace53

  • MD5

    eeea5baa923f22b768cbb68d39273a4b

  • SHA1

    fea63b19abbfd08a8db8889aa802d8c299d8b745

  • SHA256

    56e6be7a5d6cd8dcfb24d1e581ded8cac33bf3e365901fe35b439fc2ede1c421

  • SHA512

    4272815677037745471cc4e9eae04a44bf2b84531fcafd534e94128b8b75b3962d1043ddaf8c407dc66dce3cde99732616df94761a76294c9a5243649ea1fc47

  • SSDEEP

    12288:/dqC2mKGyfqZmfKtPhqZZQ823Q6iC4CumV/roLCOeJ7wwC6p++:/z2mR8FML48UjecwC6ph

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

letsgo123.zapto.org:1122

Mutex

DC_MUTEX-AJ57QNY

Attributes
  • gencode

    Wlh0rd3f925K

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Targets

    • Target

      eeea5baa923f22b768cbb68d39273a4b_JaffaCakes118

    • Size

      787KB

    • MD5

      eeea5baa923f22b768cbb68d39273a4b

    • SHA1

      fea63b19abbfd08a8db8889aa802d8c299d8b745

    • SHA256

      56e6be7a5d6cd8dcfb24d1e581ded8cac33bf3e365901fe35b439fc2ede1c421

    • SHA512

      4272815677037745471cc4e9eae04a44bf2b84531fcafd534e94128b8b75b3962d1043ddaf8c407dc66dce3cde99732616df94761a76294c9a5243649ea1fc47

    • SSDEEP

      12288:/dqC2mKGyfqZmfKtPhqZZQ823Q6iC4CumV/roLCOeJ7wwC6p++:/z2mR8FML48UjecwC6ph

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks