General

  • Target

    f899386bd134ea8d918e325dac9f1bc1_JaffaCakes118

  • Size

    702KB

  • Sample

    240418-x3l6wadg6z

  • MD5

    f899386bd134ea8d918e325dac9f1bc1

  • SHA1

    97534cd4d5ba74935f4b2841b21bef623fa91f9a

  • SHA256

    65357a21b82ee7a9728a61801abcd79440c85ae4c13253eb03626417fb25e9ca

  • SHA512

    ed5c425f824cb93a9342086a730790a706230118e7255ae960ab4e002d4415cca7b6d2b778d4429ba405ff97da62399a5b7f65bc3ec50cbd08dd81f948073c12

  • SSDEEP

    12288:qBof5KB6+MBHOGJXrg5OivaPPr4/0kGHVTbUe6cUeLJh7wyC:qB4MoHOGpg5/vaHcaVTbzvJhTC

Malware Config

Targets

    • Target

      f899386bd134ea8d918e325dac9f1bc1_JaffaCakes118

    • Size

      702KB

    • MD5

      f899386bd134ea8d918e325dac9f1bc1

    • SHA1

      97534cd4d5ba74935f4b2841b21bef623fa91f9a

    • SHA256

      65357a21b82ee7a9728a61801abcd79440c85ae4c13253eb03626417fb25e9ca

    • SHA512

      ed5c425f824cb93a9342086a730790a706230118e7255ae960ab4e002d4415cca7b6d2b778d4429ba405ff97da62399a5b7f65bc3ec50cbd08dd81f948073c12

    • SSDEEP

      12288:qBof5KB6+MBHOGJXrg5OivaPPr4/0kGHVTbUe6cUeLJh7wyC:qB4MoHOGpg5/vaHcaVTbzvJhTC

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks