General

  • Target

    fc4a5e5cc7812629dbb31ab6cfe3a2ad_JaffaCakes118

  • Size

    690KB

  • Sample

    240420-jtnfpacf6s

  • MD5

    fc4a5e5cc7812629dbb31ab6cfe3a2ad

  • SHA1

    f243497873c355fed9ec384716f7706aa7a6e932

  • SHA256

    e32f517ce13766831b776aa1e58aa1ce026a9059ba989c0e2f404a60564848b7

  • SHA512

    3f815cf824f461792f2b1d62d516c01687017b60f6d2fdcce49bb6aa0994cf139acca2755651094663fa5363b4b6bafb47ba37d40ba392a0d3171a9b869e3faa

  • SSDEEP

    12288:i0FPydNHeYY5/vXKUFPq5i/4i9PCI3TrUqdBvTjz+0Z:nF6+YY5/vXKUFPeW4YP3/HdBr3NZ

Malware Config

Targets

    • Target

      fc4a5e5cc7812629dbb31ab6cfe3a2ad_JaffaCakes118

    • Size

      690KB

    • MD5

      fc4a5e5cc7812629dbb31ab6cfe3a2ad

    • SHA1

      f243497873c355fed9ec384716f7706aa7a6e932

    • SHA256

      e32f517ce13766831b776aa1e58aa1ce026a9059ba989c0e2f404a60564848b7

    • SHA512

      3f815cf824f461792f2b1d62d516c01687017b60f6d2fdcce49bb6aa0994cf139acca2755651094663fa5363b4b6bafb47ba37d40ba392a0d3171a9b869e3faa

    • SSDEEP

      12288:i0FPydNHeYY5/vXKUFPq5i/4i9PCI3TrUqdBvTjz+0Z:nF6+YY5/vXKUFPeW4YP3/HdBr3NZ

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Windows security bypass

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Tasks