General

  • Target

    154e078a01c64594670fc142909254ee_JaffaCakes118

  • Size

    723KB

  • Sample

    240627-j9g9lstcrk

  • MD5

    154e078a01c64594670fc142909254ee

  • SHA1

    22cae4c77eb6e3ff4163b39b65dafceb935e1f11

  • SHA256

    7c76299e3ac43fd7282eb0a981138f2e4e8a6521cc2ba7486049c8c92ad68900

  • SHA512

    323d1ac93b1676834c21d267f23a0e08aced1677fe939cc8d205d3a49da3c834729799a7f31983cfae16da1e5908093481732653cb8aa7bbdd70ba8968a3c172

  • SSDEEP

    12288:7FLlJnnbWOtz6sVJhvaz1Qc/WdI//vfM4qwrbkniafBo6vnTylKM/q9jJr:Z3nbWmJVJFwSddIXvfhqbia/v2jq9V

Malware Config

Targets

    • Target

      154e078a01c64594670fc142909254ee_JaffaCakes118

    • Size

      723KB

    • MD5

      154e078a01c64594670fc142909254ee

    • SHA1

      22cae4c77eb6e3ff4163b39b65dafceb935e1f11

    • SHA256

      7c76299e3ac43fd7282eb0a981138f2e4e8a6521cc2ba7486049c8c92ad68900

    • SHA512

      323d1ac93b1676834c21d267f23a0e08aced1677fe939cc8d205d3a49da3c834729799a7f31983cfae16da1e5908093481732653cb8aa7bbdd70ba8968a3c172

    • SSDEEP

      12288:7FLlJnnbWOtz6sVJhvaz1Qc/WdI//vfM4qwrbkniafBo6vnTylKM/q9jJr:Z3nbWmJVJFwSddIXvfhqbia/v2jq9V

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

7
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

System Information Discovery

1
T1082

Tasks