General

  • Target

    f910ba6ba0a9de0c1f139c1199e89875_JaffaCakes118

  • Size

    728KB

  • Sample

    240419-ahdmnsbh4z

  • MD5

    f910ba6ba0a9de0c1f139c1199e89875

  • SHA1

    e60e5ef468071cb34c645190710e87437bdf2794

  • SHA256

    3ec0a079d0652f425432709ad41d60476a26558047714ab87975567270d6d83f

  • SHA512

    55e8047d32be884d43b126fa23a2a000e44c75cc5639a3fa25cd18da40946d74a86ec49d6efe5d0424449c3aeb9de24d6e03513637c96f0672ea7e697530cad5

  • SSDEEP

    12288:qgqCYAk9Fv6ifHjKqM3ZjU1jPeu+69EoHcboSpu56HH:qkk9FvSqAOwucbvp7

Malware Config

Targets

    • Target

      f910ba6ba0a9de0c1f139c1199e89875_JaffaCakes118

    • Size

      728KB

    • MD5

      f910ba6ba0a9de0c1f139c1199e89875

    • SHA1

      e60e5ef468071cb34c645190710e87437bdf2794

    • SHA256

      3ec0a079d0652f425432709ad41d60476a26558047714ab87975567270d6d83f

    • SHA512

      55e8047d32be884d43b126fa23a2a000e44c75cc5639a3fa25cd18da40946d74a86ec49d6efe5d0424449c3aeb9de24d6e03513637c96f0672ea7e697530cad5

    • SSDEEP

      12288:qgqCYAk9Fv6ifHjKqM3ZjU1jPeu+69EoHcboSpu56HH:qkk9FvSqAOwucbvp7

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Tasks