General

  • Target

    fc3c1f2a8c9f207ef70331cf74f44c1f_JaffaCakes118

  • Size

    748KB

  • Sample

    240420-h8x31abe86

  • MD5

    fc3c1f2a8c9f207ef70331cf74f44c1f

  • SHA1

    f229051de637644ac71fb954836c63d57262e53d

  • SHA256

    8ddf1a52cec3cb0b6973150d85d1672d5c443e10fa395edb9258fd0fa6bd9838

  • SHA512

    b29c96d126fddd770e07340beb18fe1f4ee1c907a6d39cb3d0e945564ca5f3011f6a2defc1912175cdf20eb0a57f286a9240f3af0107f1617d37c679190f4f4c

  • SSDEEP

    12288:+WQr2RQNI/MbOG3JNP/6hHXfRDHR5YiOAaGa0+eckUz+iFyL:+mWIUbOG37Q3fRgNGa0+IW5Fi

Malware Config

Targets

    • Target

      fc3c1f2a8c9f207ef70331cf74f44c1f_JaffaCakes118

    • Size

      748KB

    • MD5

      fc3c1f2a8c9f207ef70331cf74f44c1f

    • SHA1

      f229051de637644ac71fb954836c63d57262e53d

    • SHA256

      8ddf1a52cec3cb0b6973150d85d1672d5c443e10fa395edb9258fd0fa6bd9838

    • SHA512

      b29c96d126fddd770e07340beb18fe1f4ee1c907a6d39cb3d0e945564ca5f3011f6a2defc1912175cdf20eb0a57f286a9240f3af0107f1617d37c679190f4f4c

    • SSDEEP

      12288:+WQr2RQNI/MbOG3JNP/6hHXfRDHR5YiOAaGa0+eckUz+iFyL:+mWIUbOG37Q3fRgNGa0+IW5Fi

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Tasks