General

  • Target

    1f36ae9c549463f85413f1f79c0c5886_JaffaCakes118

  • Size

    630KB

  • Sample

    240702-nwghdavcnp

  • MD5

    1f36ae9c549463f85413f1f79c0c5886

  • SHA1

    d4c413853c03dd17acaada4c1d46195e57cb9017

  • SHA256

    351b67cd53a80350ea7d34f069e85a2e4cb4d8050ef00f1e4a994f04326c78af

  • SHA512

    e54ac588bcba670fe0d3dbbf21768cfa2c1af799c4fc9d2f16d01efbb0697fbf63eaa7ae16ac26e1ef31a1cb247eb6ce63f923dab0ab0d9efe9d3db20852b76c

  • SSDEEP

    12288:v5kJ7Mj7pvwIQRdVoZ9NVlfndzfiX6gIGPQG+U:v5C4jVvW89N7fndzfpgFQG+

Malware Config

Targets

    • Target

      1f36ae9c549463f85413f1f79c0c5886_JaffaCakes118

    • Size

      630KB

    • MD5

      1f36ae9c549463f85413f1f79c0c5886

    • SHA1

      d4c413853c03dd17acaada4c1d46195e57cb9017

    • SHA256

      351b67cd53a80350ea7d34f069e85a2e4cb4d8050ef00f1e4a994f04326c78af

    • SHA512

      e54ac588bcba670fe0d3dbbf21768cfa2c1af799c4fc9d2f16d01efbb0697fbf63eaa7ae16ac26e1ef31a1cb247eb6ce63f923dab0ab0d9efe9d3db20852b76c

    • SSDEEP

      12288:v5kJ7Mj7pvwIQRdVoZ9NVlfndzfiX6gIGPQG+U:v5C4jVvW89N7fndzfpgFQG+

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks