General

  • Target

    17952d6d362fb10f6feba49016730c98_JaffaCakes118

  • Size

    797KB

  • Sample

    240627-z9jenstgnq

  • MD5

    17952d6d362fb10f6feba49016730c98

  • SHA1

    5b8389cde6345a369a25bd2ae92c54392048b1da

  • SHA256

    838f0dfabc78e448aa17c69ad07715f89532ff8deb4081e4952179aafc4a44e2

  • SHA512

    caa9bbd20df19c6ce3663621a23ea68557ede61cf7249d60df626b699869ccd624534d6edbd73d46e3bbd7fac8460e6d66c052a5aa5e4fb1262cac38dbbb1be0

  • SSDEEP

    12288:sFLlJnnbWOtz6sVJhvaz1Qc/WdI//vfM4qwrbkniafLo6vUTyl0c/q:M3nbWmJVJFwSddIXvfhqbiaxvRFq

Malware Config

Targets

    • Target

      17952d6d362fb10f6feba49016730c98_JaffaCakes118

    • Size

      797KB

    • MD5

      17952d6d362fb10f6feba49016730c98

    • SHA1

      5b8389cde6345a369a25bd2ae92c54392048b1da

    • SHA256

      838f0dfabc78e448aa17c69ad07715f89532ff8deb4081e4952179aafc4a44e2

    • SHA512

      caa9bbd20df19c6ce3663621a23ea68557ede61cf7249d60df626b699869ccd624534d6edbd73d46e3bbd7fac8460e6d66c052a5aa5e4fb1262cac38dbbb1be0

    • SSDEEP

      12288:sFLlJnnbWOtz6sVJhvaz1Qc/WdI//vfM4qwrbkniafLo6vUTyl0c/q:M3nbWmJVJFwSddIXvfhqbiaxvRFq

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks