General

  • Target

    f4aa4319e9665a8e361b1698ed0bd7d5_JaffaCakes118

  • Size

    848KB

  • Sample

    240417-av8zcagf57

  • MD5

    f4aa4319e9665a8e361b1698ed0bd7d5

  • SHA1

    9f0ba090549177dca85ec622459464b37c5505e1

  • SHA256

    5663bb62c67c6453f5dc4f0e395faa9219f6397efcf86c0f49d48114825c3488

  • SHA512

    be6421f468b4ecdf8cf3afcb123daf7c80186b058e3526ba34995afab1b9af9fbbc4fef52684e0efc1d88e67fbe7348d9e9f89d28c55d485f0fe5dce37aaa3f6

  • SSDEEP

    12288:va2jkl3B7hfDZcQ+vLVeJL1eqdIgP5tG4N5/aasLFfvFRyCQGib8tQQ8lOJ3ebVn:vaEkVZyVk8Y5N5iZvFRAAalOJ3Sjx5

Malware Config

Targets

    • Target

      f4aa4319e9665a8e361b1698ed0bd7d5_JaffaCakes118

    • Size

      848KB

    • MD5

      f4aa4319e9665a8e361b1698ed0bd7d5

    • SHA1

      9f0ba090549177dca85ec622459464b37c5505e1

    • SHA256

      5663bb62c67c6453f5dc4f0e395faa9219f6397efcf86c0f49d48114825c3488

    • SHA512

      be6421f468b4ecdf8cf3afcb123daf7c80186b058e3526ba34995afab1b9af9fbbc4fef52684e0efc1d88e67fbe7348d9e9f89d28c55d485f0fe5dce37aaa3f6

    • SSDEEP

      12288:va2jkl3B7hfDZcQ+vLVeJL1eqdIgP5tG4N5/aasLFfvFRyCQGib8tQQ8lOJ3ebVn:vaEkVZyVk8Y5N5iZvFRAAalOJ3Sjx5

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Tasks