General

  • Target

    185cc9f3e3beacd8b0acb680fc70e8a4_JaffaCakes118

  • Size

    975KB

  • Sample

    240628-cav8vsvdkb

  • MD5

    185cc9f3e3beacd8b0acb680fc70e8a4

  • SHA1

    6cb610e875034fcedcc4ca666a2093947f8feb6a

  • SHA256

    047b9549cc08b8749c2157d940bdfb737ea20a2bbf80089715f837b7041bea6d

  • SHA512

    ada02977a7a7c97a0de040550c99cd54eb62d701c66709c44f689891981f4bde445614cf9eeab2ce2cef01d89e43c82e9dcd72370b3bcc36cbb17fa2da70a490

  • SSDEEP

    12288:ngn5H64rtuq9uHUVsz+peuncYLXjsyBOjxcK1NcCjk+I7lGbl0sDgP3ngbr3aHi2:86MtuGuepHcYLzGjvcCjRI74gIryi

Malware Config

Targets

    • Target

      185cc9f3e3beacd8b0acb680fc70e8a4_JaffaCakes118

    • Size

      975KB

    • MD5

      185cc9f3e3beacd8b0acb680fc70e8a4

    • SHA1

      6cb610e875034fcedcc4ca666a2093947f8feb6a

    • SHA256

      047b9549cc08b8749c2157d940bdfb737ea20a2bbf80089715f837b7041bea6d

    • SHA512

      ada02977a7a7c97a0de040550c99cd54eb62d701c66709c44f689891981f4bde445614cf9eeab2ce2cef01d89e43c82e9dcd72370b3bcc36cbb17fa2da70a490

    • SSDEEP

      12288:ngn5H64rtuq9uHUVsz+peuncYLXjsyBOjxcK1NcCjk+I7lGbl0sDgP3ngbr3aHi2:86MtuGuepHcYLzGjvcCjRI74gIryi

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks