General

  • Target

    041fd14e2ba0de7a1a9ffdcfe9442502_JaffaCakes118

  • Size

    302KB

  • Sample

    240428-cdwzkadf83

  • MD5

    041fd14e2ba0de7a1a9ffdcfe9442502

  • SHA1

    f3528dedbad1c849d68ef2c277800cd1897bc9a6

  • SHA256

    298abedbd9fa33d2a41d216fbbe7ae2746f9391ee02fb0bf3b8d053a645d24a3

  • SHA512

    c8dc0e82282e7c3aeb6cc8c65f721fe5a6e01996ca731cf986a0f553f42585746671e152d5c1748d46eb33e216299459b0f68b616c7c30989d7031ec1ed66156

  • SSDEEP

    6144:yD7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZbuf2l:yl8E4w5huat7UovONzbXwG2l

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

sashamatteu.ddns.net:1604

Mutex

DC_MUTEX-F54S21D

Attributes
  • gencode

    XDPby6CCvRvu

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Targets

    • Target

      041fd14e2ba0de7a1a9ffdcfe9442502_JaffaCakes118

    • Size

      302KB

    • MD5

      041fd14e2ba0de7a1a9ffdcfe9442502

    • SHA1

      f3528dedbad1c849d68ef2c277800cd1897bc9a6

    • SHA256

      298abedbd9fa33d2a41d216fbbe7ae2746f9391ee02fb0bf3b8d053a645d24a3

    • SHA512

      c8dc0e82282e7c3aeb6cc8c65f721fe5a6e01996ca731cf986a0f553f42585746671e152d5c1748d46eb33e216299459b0f68b616c7c30989d7031ec1ed66156

    • SSDEEP

      6144:yD7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZbuf2l:yl8E4w5huat7UovONzbXwG2l

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Tasks