General

  • Target

    14788f13fbdf9dca9a078e167f049348_JaffaCakes118

  • Size

    1024KB

  • Sample

    240627-dqx8tssdnk

  • MD5

    14788f13fbdf9dca9a078e167f049348

  • SHA1

    919fcd377a1bc7f876b3ba90b25adc2a0d808d09

  • SHA256

    99d6639b702bcda9805095524f5feb987dd703f8c1b980977f2b6866ccb9c88d

  • SHA512

    d3741083a71fc8dbea1b2c340800d2891271da36b0f67c5d08bfbc4ecb23c82700e3a35197daf0883f655dfdaa8065b1f6876aacd54b6ef9d5d0b324a9b4d2d4

  • SSDEEP

    24576:RTibhnIkmyvFBOv034btz0MXsqafUaRzep+w/l/T9l:RGbZImk1GqAha/

Malware Config

Targets

    • Target

      14788f13fbdf9dca9a078e167f049348_JaffaCakes118

    • Size

      1024KB

    • MD5

      14788f13fbdf9dca9a078e167f049348

    • SHA1

      919fcd377a1bc7f876b3ba90b25adc2a0d808d09

    • SHA256

      99d6639b702bcda9805095524f5feb987dd703f8c1b980977f2b6866ccb9c88d

    • SHA512

      d3741083a71fc8dbea1b2c340800d2891271da36b0f67c5d08bfbc4ecb23c82700e3a35197daf0883f655dfdaa8065b1f6876aacd54b6ef9d5d0b324a9b4d2d4

    • SSDEEP

      24576:RTibhnIkmyvFBOv034btz0MXsqafUaRzep+w/l/T9l:RGbZImk1GqAha/

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

6
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Tasks