General

  • Target

    15051bf8fa376d275276d45cb0216ce7_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240627-hfxlrszbql

  • MD5

    15051bf8fa376d275276d45cb0216ce7

  • SHA1

    01b7c5fadba6c9e63879824608185d649e8e85fb

  • SHA256

    bdf33b12a9a6c529151694fb48bb35ca6081e8f3b08665540d9886bf3c6dba3c

  • SHA512

    975cb14bd461ea818ef01846f1095adbedd881125089410e9d585c4ca3fbf4117a7bc96e94ef91b0fc2902aaa8af1b157129bd7909bd1161cc31f53aa27385d1

  • SSDEEP

    24576:SlqzTQke4fpemfDvM0dyjsOezoC3iaYXINtb6CMnl3a5Oh/:S6Mke4hpDvM0sgnzIx4/fU1aYh/

Malware Config

Targets

    • Target

      15051bf8fa376d275276d45cb0216ce7_JaffaCakes118

    • Size

      1.0MB

    • MD5

      15051bf8fa376d275276d45cb0216ce7

    • SHA1

      01b7c5fadba6c9e63879824608185d649e8e85fb

    • SHA256

      bdf33b12a9a6c529151694fb48bb35ca6081e8f3b08665540d9886bf3c6dba3c

    • SHA512

      975cb14bd461ea818ef01846f1095adbedd881125089410e9d585c4ca3fbf4117a7bc96e94ef91b0fc2902aaa8af1b157129bd7909bd1161cc31f53aa27385d1

    • SSDEEP

      24576:SlqzTQke4fpemfDvM0dyjsOezoC3iaYXINtb6CMnl3a5Oh/:S6Mke4hpDvM0sgnzIx4/fU1aYh/

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Tasks