General

  • Target

    f94475e37a9cb16fee30ef48e7c35770_JaffaCakes118

  • Size

    816KB

  • Sample

    240419-ch9ffsdg25

  • MD5

    f94475e37a9cb16fee30ef48e7c35770

  • SHA1

    0f8dbfcee390a49476fc9445d80c3c7c2a4175c7

  • SHA256

    1679a02cd35168d0784c978c37e543fee035d5a0b8976b0b58d9d8674f1ae75f

  • SHA512

    44e155a05a8c9ddbca1cb963369ff2248c9f6e0aa66b3879bd030a7a580bc6ed83b2c75772879e02a68b1fb092cce63007a4ec57703f9643fed421de1f87f977

  • SSDEEP

    12288:z9AFlAd0Z+89cxTGzO4AucTD8QP2lmFSrVs9L3+l:xAQ6Zx9cxTmOrucTIEFSpOr

Malware Config

Targets

    • Target

      f94475e37a9cb16fee30ef48e7c35770_JaffaCakes118

    • Size

      816KB

    • MD5

      f94475e37a9cb16fee30ef48e7c35770

    • SHA1

      0f8dbfcee390a49476fc9445d80c3c7c2a4175c7

    • SHA256

      1679a02cd35168d0784c978c37e543fee035d5a0b8976b0b58d9d8674f1ae75f

    • SHA512

      44e155a05a8c9ddbca1cb963369ff2248c9f6e0aa66b3879bd030a7a580bc6ed83b2c75772879e02a68b1fb092cce63007a4ec57703f9643fed421de1f87f977

    • SSDEEP

      12288:z9AFlAd0Z+89cxTGzO4AucTD8QP2lmFSrVs9L3+l:xAQ6Zx9cxTmOrucTIEFSpOr

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Drops file in Drivers directory

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks