General

  • Target

    fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118

  • Size

    242KB

  • Sample

    240419-yd39jadf42

  • MD5

    fb07ce3a4707eee41808d5110e10dd84

  • SHA1

    04dc8648694c514c6be3cd626e1d1e7d03573db1

  • SHA256

    b427a607e12d9c6df8f3e006f4a91ac8692d1780cb7b9e1a4e4d9a44f22b14d7

  • SHA512

    66dcbd3e24872711852bddd06e536732a207e05072cf7bc12bf71a43d63f7d0edca9c8aa8314059accdeafe628a79dc449264c88493e735c2b12557b4f1bd7f6

  • SSDEEP

    6144:t1iJcYtR1HsvpSHY7KoSrfTNBuzZZcA1wnOLrMM4TZ:tkHcpSHY7VSrfT2/czO3HI

Malware Config

Targets

    • Target

      fb07ce3a4707eee41808d5110e10dd84_JaffaCakes118

    • Size

      242KB

    • MD5

      fb07ce3a4707eee41808d5110e10dd84

    • SHA1

      04dc8648694c514c6be3cd626e1d1e7d03573db1

    • SHA256

      b427a607e12d9c6df8f3e006f4a91ac8692d1780cb7b9e1a4e4d9a44f22b14d7

    • SHA512

      66dcbd3e24872711852bddd06e536732a207e05072cf7bc12bf71a43d63f7d0edca9c8aa8314059accdeafe628a79dc449264c88493e735c2b12557b4f1bd7f6

    • SSDEEP

      6144:t1iJcYtR1HsvpSHY7KoSrfTNBuzZZcA1wnOLrMM4TZ:tkHcpSHY7VSrfT2/czO3HI

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Tasks