General

  • Target

    1b0dd8a31731b44b9235741affb77d87_JaffaCakes118

  • Size

    1.1MB

  • Sample

    240701-m67a4sxhlg

  • MD5

    1b0dd8a31731b44b9235741affb77d87

  • SHA1

    dd00125ea1d83ec0ffa2aa13f924f0e3826db549

  • SHA256

    4438bc9715f6531c5abcc9828079f7268d2d441f11a77c4fed7721e686d9003f

  • SHA512

    69aa542ab02f1367cccb2d9cb257a542565cf404454f545f446013bbd928794306341ff48e96c60c1f7167eb6f7c2590f84a683c66d7206cb8a78dc21d572be2

  • SSDEEP

    12288:Sr0M13kcFeHQJ2gkAUb3eUjwrQ492Htd8Efnik8DGcuT3+Wf+IHp01kVFvJwC+62:TBxfSg7KS4WXERG

Malware Config

Targets

    • Target

      1b0dd8a31731b44b9235741affb77d87_JaffaCakes118

    • Size

      1.1MB

    • MD5

      1b0dd8a31731b44b9235741affb77d87

    • SHA1

      dd00125ea1d83ec0ffa2aa13f924f0e3826db549

    • SHA256

      4438bc9715f6531c5abcc9828079f7268d2d441f11a77c4fed7721e686d9003f

    • SHA512

      69aa542ab02f1367cccb2d9cb257a542565cf404454f545f446013bbd928794306341ff48e96c60c1f7167eb6f7c2590f84a683c66d7206cb8a78dc21d572be2

    • SSDEEP

      12288:Sr0M13kcFeHQJ2gkAUb3eUjwrQ492Htd8Efnik8DGcuT3+Wf+IHp01kVFvJwC+62:TBxfSg7KS4WXERG

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

1
T1562.001

Disable or Modify System Firewall

1
T1562.004

Scripting

1
T1064

Tasks