General

  • Target

    19fb9afb30fe88d256fdcb2467833578_JaffaCakes118

  • Size

    3.2MB

  • Sample

    240628-ntlpbazgmr

  • MD5

    19fb9afb30fe88d256fdcb2467833578

  • SHA1

    438d3369da71184c31b226f5bf090c8954592ff2

  • SHA256

    41e8a5c7267018eeff24f122ff2227e7b7ed2e3dc22338745df631d524502c13

  • SHA512

    afa881d3600598f87ca6c34f809afe2107e55791dcbf1b59a7e4fa2be093a40423729d7f5a04e1db6748f45c7c5024d9421762996fd9d31edef915032f58d3a0

  • SSDEEP

    24576:oFE//Tct4bOs8JVAzWT3G82PQlIYzuJBCWDlWwy018klgFaVSNucktoZAmK+vo11:aSVn

Malware Config

Targets

    • Target

      19fb9afb30fe88d256fdcb2467833578_JaffaCakes118

    • Size

      3.2MB

    • MD5

      19fb9afb30fe88d256fdcb2467833578

    • SHA1

      438d3369da71184c31b226f5bf090c8954592ff2

    • SHA256

      41e8a5c7267018eeff24f122ff2227e7b7ed2e3dc22338745df631d524502c13

    • SHA512

      afa881d3600598f87ca6c34f809afe2107e55791dcbf1b59a7e4fa2be093a40423729d7f5a04e1db6748f45c7c5024d9421762996fd9d31edef915032f58d3a0

    • SSDEEP

      24576:oFE//Tct4bOs8JVAzWT3G82PQlIYzuJBCWDlWwy018klgFaVSNucktoZAmK+vo11:aSVn

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks