General

  • Target

    1aeb7227a8f80e360586ea2db86698ab_JaffaCakes118

  • Size

    931KB

  • Sample

    240701-mc1lgayhjq

  • MD5

    1aeb7227a8f80e360586ea2db86698ab

  • SHA1

    c553fdceca441dc33240071c18a0740dd9548fe5

  • SHA256

    36d35df7a8b6a3b32d5c4271a4df8da61ba1768d5341e0cd68867ed839080677

  • SHA512

    2f915eb593f638b2a23dd10420f5ab78ab8f84d21fa0e6c01c8ea6c938693b21245c787ae56ae3b018eab60ffc88767abab5fc1401673e5bd2f8b4fb72426774

  • SSDEEP

    12288:tvtCypKvoTzzoa4rVL/GrXm7QVoS8XHmWfQjxIsSf7Tac:tvz69VL+rw8iX/q

Malware Config

Targets

    • Target

      1aeb7227a8f80e360586ea2db86698ab_JaffaCakes118

    • Size

      931KB

    • MD5

      1aeb7227a8f80e360586ea2db86698ab

    • SHA1

      c553fdceca441dc33240071c18a0740dd9548fe5

    • SHA256

      36d35df7a8b6a3b32d5c4271a4df8da61ba1768d5341e0cd68867ed839080677

    • SHA512

      2f915eb593f638b2a23dd10420f5ab78ab8f84d21fa0e6c01c8ea6c938693b21245c787ae56ae3b018eab60ffc88767abab5fc1401673e5bd2f8b4fb72426774

    • SSDEEP

      12288:tvtCypKvoTzzoa4rVL/GrXm7QVoS8XHmWfQjxIsSf7Tac:tvz69VL+rw8iX/q

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks