General

  • Target

    fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118

  • Size

    320KB

  • Sample

    240420-n4wbhagg9y

  • MD5

    fcb86a86a1cd1451c51964574bf5a43e

  • SHA1

    68690d11595eec4e60c4c7025c4137d21a12887a

  • SHA256

    ea62993d7be8a983f105115c05ee3fe9a8967791554823e31fdc2d4d8b16d154

  • SHA512

    ee2eabb5f730dddcea94ff6aa5e906e729f222dd1226dc31626f0a015a85fcc5e66e56f4fa09c8fa89622a9af6daaf1dffa562cd672581c82fa96f7e26742a73

  • SSDEEP

    6144:PPAEj0eMUnTa6haaegatOrW4+CQtKZDFNbBoOWULM2F:PdVMUn+da5rWlCOKJPbBpZ42F

Malware Config

Targets

    • Target

      fcb86a86a1cd1451c51964574bf5a43e_JaffaCakes118

    • Size

      320KB

    • MD5

      fcb86a86a1cd1451c51964574bf5a43e

    • SHA1

      68690d11595eec4e60c4c7025c4137d21a12887a

    • SHA256

      ea62993d7be8a983f105115c05ee3fe9a8967791554823e31fdc2d4d8b16d154

    • SHA512

      ee2eabb5f730dddcea94ff6aa5e906e729f222dd1226dc31626f0a015a85fcc5e66e56f4fa09c8fa89622a9af6daaf1dffa562cd672581c82fa96f7e26742a73

    • SSDEEP

      6144:PPAEj0eMUnTa6haaegatOrW4+CQtKZDFNbBoOWULM2F:PdVMUn+da5rWlCOKJPbBpZ42F

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Tasks