General

  • Target

    1979150d08c63cf63817fced86bac6b7_JaffaCakes118

  • Size

    680KB

  • Sample

    240628-kg6xyashmn

  • MD5

    1979150d08c63cf63817fced86bac6b7

  • SHA1

    d23ad36fcb5bf7bff2b68d25116a4902872f0be4

  • SHA256

    5252f6c57cca629847ad5482dc3b8b942f0e8ba4f2510e56fae0d2f836969e57

  • SHA512

    0d8d81f63ad5a7827ac9c85da12de33122d78610dd21dafe69fa03ac347ddb070c9ac6cddd02cac9c3bf515b60aa59eb72b36d4eb01f63a800c2d4b36631046d

  • SSDEEP

    12288:5ahBhc+i8vpya071qkqCamwOpZaO2IKpJ8Ifh/MDonUYaKwB8tzL86NdDndmatzZ:8GJdnUXbEaVjVBaBCdkahO69J

Malware Config

Targets

    • Target

      1979150d08c63cf63817fced86bac6b7_JaffaCakes118

    • Size

      680KB

    • MD5

      1979150d08c63cf63817fced86bac6b7

    • SHA1

      d23ad36fcb5bf7bff2b68d25116a4902872f0be4

    • SHA256

      5252f6c57cca629847ad5482dc3b8b942f0e8ba4f2510e56fae0d2f836969e57

    • SHA512

      0d8d81f63ad5a7827ac9c85da12de33122d78610dd21dafe69fa03ac347ddb070c9ac6cddd02cac9c3bf515b60aa59eb72b36d4eb01f63a800c2d4b36631046d

    • SSDEEP

      12288:5ahBhc+i8vpya071qkqCamwOpZaO2IKpJ8Ifh/MDonUYaKwB8tzL86NdDndmatzZ:8GJdnUXbEaVjVBaBCdkahO69J

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks