General

  • Target

    1a5b56095e969cf84e0861808f6bbe80_JaffaCakes118

  • Size

    746KB

  • Sample

    240628-q4gt8asfqd

  • MD5

    1a5b56095e969cf84e0861808f6bbe80

  • SHA1

    075191c1c4106dbf5a33c27a13342883e7b02677

  • SHA256

    e87d887bc9e1a645cb827b7c73980fad1f0fc8c55e2887c0237f412f1ef2fe9e

  • SHA512

    0dbfca01433f0688671dafbfec9b2d19ba995b85f5ec6c7bca14d7116ce790af9b741e8b46b11128d613e3c9bef210921f7b03f08832020f775758fbec9e02ad

  • SSDEEP

    12288:O6A84PaHhfD/tV9sj5NKR0pau9XGyu2qBVGLQyTPfha:zAmBpVKHu0Mu9Xo20VGLVP5a

Malware Config

Targets

    • Target

      1a5b56095e969cf84e0861808f6bbe80_JaffaCakes118

    • Size

      746KB

    • MD5

      1a5b56095e969cf84e0861808f6bbe80

    • SHA1

      075191c1c4106dbf5a33c27a13342883e7b02677

    • SHA256

      e87d887bc9e1a645cb827b7c73980fad1f0fc8c55e2887c0237f412f1ef2fe9e

    • SHA512

      0dbfca01433f0688671dafbfec9b2d19ba995b85f5ec6c7bca14d7116ce790af9b741e8b46b11128d613e3c9bef210921f7b03f08832020f775758fbec9e02ad

    • SSDEEP

      12288:O6A84PaHhfD/tV9sj5NKR0pau9XGyu2qBVGLQyTPfha:zAmBpVKHu0Mu9Xo20VGLVP5a

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Windows security modification

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks