General

  • Target

    167ba0786337c10130384b90c3c4246a_JaffaCakes118

  • Size

    285KB

  • Sample

    240627-smzd2szbml

  • MD5

    167ba0786337c10130384b90c3c4246a

  • SHA1

    12056a0b17662136ab9bd807bac0cb58535326fd

  • SHA256

    6ca3074b78fd4d46c7fd0f40106e6212ced3fa620acd81b4dd2e83d3c7b42764

  • SHA512

    0cf6121dad1376498d2ba5d9e3c6e02d9e418a0f1d0f58336a7de7966bd948a9aa54c6f1c26d455e7c45811bbe5bfd12d088dd92e5b75af62a2f857df08c9671

  • SSDEEP

    6144:Glb6SDOiIN4o2cOMayarS0IjX7n6wXmzbBFX8WF:G0Siiu2cOMayaZerXXmhFXl

Malware Config

Targets

    • Target

      167ba0786337c10130384b90c3c4246a_JaffaCakes118

    • Size

      285KB

    • MD5

      167ba0786337c10130384b90c3c4246a

    • SHA1

      12056a0b17662136ab9bd807bac0cb58535326fd

    • SHA256

      6ca3074b78fd4d46c7fd0f40106e6212ced3fa620acd81b4dd2e83d3c7b42764

    • SHA512

      0cf6121dad1376498d2ba5d9e3c6e02d9e418a0f1d0f58336a7de7966bd948a9aa54c6f1c26d455e7c45811bbe5bfd12d088dd92e5b75af62a2f857df08c9671

    • SSDEEP

      6144:Glb6SDOiIN4o2cOMayarS0IjX7n6wXmzbBFX8WF:G0Siiu2cOMayaZerXXmhFXl

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks