General

  • Target

    16c33d3731bb6fd44145e2a3f73c22d7_JaffaCakes118

  • Size

    360KB

  • Sample

    240627-vejpqs1ake

  • MD5

    16c33d3731bb6fd44145e2a3f73c22d7

  • SHA1

    330780259d181026ab59beef13edf1bdac6e2b62

  • SHA256

    fb6ab05f0ce679d352c6d0b63a14bf9b54d5c132074b139912c923e0aa00b61a

  • SHA512

    d23824c20da5fc02c7b7fb66a1551882b57fa416e30206637f151dbc2ed23ac7c27a0cf3ded2a10f042c6c2de85ba307c577e13947966e0f28e7e0c2dcfdbf69

  • SSDEEP

    6144:7a7UmlL8Js+BfBzGGJHi48vKnPnOWfsE7SwlfLjFTyLQ3b:7aAmth+DGGRwinPnjh7SwlDdyL6b

Score
10/10

Malware Config

Targets

    • Target

      16c33d3731bb6fd44145e2a3f73c22d7_JaffaCakes118

    • Size

      360KB

    • MD5

      16c33d3731bb6fd44145e2a3f73c22d7

    • SHA1

      330780259d181026ab59beef13edf1bdac6e2b62

    • SHA256

      fb6ab05f0ce679d352c6d0b63a14bf9b54d5c132074b139912c923e0aa00b61a

    • SHA512

      d23824c20da5fc02c7b7fb66a1551882b57fa416e30206637f151dbc2ed23ac7c27a0cf3ded2a10f042c6c2de85ba307c577e13947966e0f28e7e0c2dcfdbf69

    • SSDEEP

      6144:7a7UmlL8Js+BfBzGGJHi48vKnPnOWfsE7SwlfLjFTyLQ3b:7aAmth+DGGRwinPnjh7SwlDdyL6b

    Score
    10/10
    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks