General

  • Target

    16345de556130b38be95f6e4d8740121_JaffaCakes118

  • Size

    771KB

  • Sample

    240627-qza6watflc

  • MD5

    16345de556130b38be95f6e4d8740121

  • SHA1

    0ced1e7bcc96fb116bee7076f8894d18c9115cba

  • SHA256

    532eb5e45493e1988bbf041c3db40410abbb456e6199b00d02d141a5b3aeafa7

  • SHA512

    b2e05de7dad1792f6a310e9c57c65b1ad3102251ee657f1e57e6fc9ed703fa222363e0ed0c5528c2e92ed364d9091b6dbf3ebb962b4c981cef8ddeb31def2fc7

  • SSDEEP

    12288:Efbh3edoSdPDze9LBApPsKNoeP313umLcUmyqC+N/jXI0zvvNVR:+R8oYzS12PVaA3LLRHqC+ljXFvzR

Malware Config

Targets

    • Target

      16345de556130b38be95f6e4d8740121_JaffaCakes118

    • Size

      771KB

    • MD5

      16345de556130b38be95f6e4d8740121

    • SHA1

      0ced1e7bcc96fb116bee7076f8894d18c9115cba

    • SHA256

      532eb5e45493e1988bbf041c3db40410abbb456e6199b00d02d141a5b3aeafa7

    • SHA512

      b2e05de7dad1792f6a310e9c57c65b1ad3102251ee657f1e57e6fc9ed703fa222363e0ed0c5528c2e92ed364d9091b6dbf3ebb962b4c981cef8ddeb31def2fc7

    • SSDEEP

      12288:Efbh3edoSdPDze9LBApPsKNoeP313umLcUmyqC+N/jXI0zvvNVR:+R8oYzS12PVaA3LLRHqC+ljXFvzR

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Windows security bypass

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks