General

  • Target

    1709065d9e88bad4a044992fcbd131e3_JaffaCakes118

  • Size

    1.3MB

  • Sample

    240627-wz74hawdjj

  • MD5

    1709065d9e88bad4a044992fcbd131e3

  • SHA1

    bbe2f0d43609e0ffd945711882175b5c27ea0b39

  • SHA256

    a9c422203b66b4affbf64982802f15d355db7c4882e297aed106a3922ffb8056

  • SHA512

    6762f636ad6d16cfca4c2b39c6e8259a6cd0a931a482fdfb30387d8fcf8cf9370aaeee26979e0ae8126c8d02eaecfe6bce3830b4c29ea4604bc9f300175e3c88

  • SSDEEP

    12288:utkqF3P8ZVGsA2bPs83oZkPDPppNe696ASaufwHESMuF4zeiCJeCPnVc1FFLwyMz:u2cBLSp/H/VV1LGdw5+qKCsfC0/U

Malware Config

Targets

    • Target

      1709065d9e88bad4a044992fcbd131e3_JaffaCakes118

    • Size

      1.3MB

    • MD5

      1709065d9e88bad4a044992fcbd131e3

    • SHA1

      bbe2f0d43609e0ffd945711882175b5c27ea0b39

    • SHA256

      a9c422203b66b4affbf64982802f15d355db7c4882e297aed106a3922ffb8056

    • SHA512

      6762f636ad6d16cfca4c2b39c6e8259a6cd0a931a482fdfb30387d8fcf8cf9370aaeee26979e0ae8126c8d02eaecfe6bce3830b4c29ea4604bc9f300175e3c88

    • SSDEEP

      12288:utkqF3P8ZVGsA2bPs83oZkPDPppNe696ASaufwHESMuF4zeiCJeCPnVc1FFLwyMz:u2cBLSp/H/VV1LGdw5+qKCsfC0/U

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Tasks