General

  • Target

    14f204348c8a1092929f8de9140a61fc_JaffaCakes118

  • Size

    341KB

  • Sample

    240627-gw7k8swbqg

  • MD5

    14f204348c8a1092929f8de9140a61fc

  • SHA1

    2dd400491f442384bad0a653d16a32b4890bfc88

  • SHA256

    44c4b503e0e057900c9480c6db018d3a4fd36a963bc573ed9cdeffe8d9254d70

  • SHA512

    49e9769fe5ab587baa8c5ba9c71712fb86b324fd1676057ac87e8009ae9728e672de8c92cd10dd190b39b5de353cfe1186c460ff572f4b53ffa21df1ac44f9fa

  • SSDEEP

    6144:hFtTlXtdNCMHjDIlqePRJSnteu0tGPJd4Q1FDea7ID5HCFJOZ/FrOFg:BxX7NCAjjePRkouFP8gpfJOZ9a

Malware Config

Targets

    • Target

      14f204348c8a1092929f8de9140a61fc_JaffaCakes118

    • Size

      341KB

    • MD5

      14f204348c8a1092929f8de9140a61fc

    • SHA1

      2dd400491f442384bad0a653d16a32b4890bfc88

    • SHA256

      44c4b503e0e057900c9480c6db018d3a4fd36a963bc573ed9cdeffe8d9254d70

    • SHA512

      49e9769fe5ab587baa8c5ba9c71712fb86b324fd1676057ac87e8009ae9728e672de8c92cd10dd190b39b5de353cfe1186c460ff572f4b53ffa21df1ac44f9fa

    • SSDEEP

      6144:hFtTlXtdNCMHjDIlqePRJSnteu0tGPJd4Q1FDea7ID5HCFJOZ/FrOFg:BxX7NCAjjePRkouFP8gpfJOZ9a

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks