General

  • Target

    19407e2acb87c1402f55b98f7c96651c_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240628-h4lt6szeln

  • MD5

    19407e2acb87c1402f55b98f7c96651c

  • SHA1

    c50cb8e2bfbb24780b7734f90e1d20c2ceeab37c

  • SHA256

    4adc579df51df125b1ccbfcd3b176e80498950f225428606faf1c2e8c1683b05

  • SHA512

    673a5e1e6520958d3650d1ff0fd5c88191ff1ae1591ee46f09e53d99a070a6831ccb1449a07fd2f79f62a3bc413902ce0d24910893bd10025160bd3f2526a0d5

  • SSDEEP

    24576:ouC0kWBheio7m8nQEKKvBjVaLtVI4/rj:o90kWBhe37TVJBeH

Malware Config

Targets

    • Target

      19407e2acb87c1402f55b98f7c96651c_JaffaCakes118

    • Size

      1.0MB

    • MD5

      19407e2acb87c1402f55b98f7c96651c

    • SHA1

      c50cb8e2bfbb24780b7734f90e1d20c2ceeab37c

    • SHA256

      4adc579df51df125b1ccbfcd3b176e80498950f225428606faf1c2e8c1683b05

    • SHA512

      673a5e1e6520958d3650d1ff0fd5c88191ff1ae1591ee46f09e53d99a070a6831ccb1449a07fd2f79f62a3bc413902ce0d24910893bd10025160bd3f2526a0d5

    • SSDEEP

      24576:ouC0kWBheio7m8nQEKKvBjVaLtVI4/rj:o90kWBhe37TVJBeH

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks