General

  • Target

    18a2aa0f58307b422e8f9d630c3a8d2e_JaffaCakes118

  • Size

    948KB

  • Sample

    240628-d43eps1hqq

  • MD5

    18a2aa0f58307b422e8f9d630c3a8d2e

  • SHA1

    9f302922070f05762ce6d9577f54e9430d58c00a

  • SHA256

    139072b0c2ff16e30c9cebbe749f6bc195eae012372cc4ce4f85f4ff7281eba4

  • SHA512

    7aea4c1e6c07565cfba83453b1da2c521b8ca45bb987d6d5caeb24d48865fd86c5452453d644fe67de2063196bba6131f7505df79e56e3ae5e71020244f44cc4

  • SSDEEP

    24576:BdEEsNOHR6uztgWbL/VOt7GW36j0SG4GMeIUM7W3:rEEs8TJgWvVKGW6oSG4y46

Malware Config

Targets

    • Target

      18a2aa0f58307b422e8f9d630c3a8d2e_JaffaCakes118

    • Size

      948KB

    • MD5

      18a2aa0f58307b422e8f9d630c3a8d2e

    • SHA1

      9f302922070f05762ce6d9577f54e9430d58c00a

    • SHA256

      139072b0c2ff16e30c9cebbe749f6bc195eae012372cc4ce4f85f4ff7281eba4

    • SHA512

      7aea4c1e6c07565cfba83453b1da2c521b8ca45bb987d6d5caeb24d48865fd86c5452453d644fe67de2063196bba6131f7505df79e56e3ae5e71020244f44cc4

    • SSDEEP

      24576:BdEEsNOHR6uztgWbL/VOt7GW36j0SG4GMeIUM7W3:rEEs8TJgWvVKGW6oSG4y46

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Remote System Discovery

1
T1018

Tasks