General

  • Target

    1a43210f401834932b515731deb398f9_JaffaCakes118

  • Size

    1.1MB

  • Sample

    240628-qh5dds1eqd

  • MD5

    1a43210f401834932b515731deb398f9

  • SHA1

    22820a8fefa82a6a52004522027067c5a98457f7

  • SHA256

    f76c7db479887e9ed2185329fa5724f1dad254c88d3553f413dba0d2a920ad3c

  • SHA512

    9b6db7e0102d1aa526ab375edcdab0e4348f664e268b522f7d928ac70d1593e25784ea3dbfaeb08b893e7142657f29eaa6baa4980125cf08d20d0da4e8b4dbb1

  • SSDEEP

    24576:UgjUgmqZ5n6tkjR26s2ZKTWm9cwfThY5HW5F2vvRef1taxih1oQ:ljU1q6ta2IWWmuMTeHW74vRm6Q

Malware Config

Targets

    • Target

      1a43210f401834932b515731deb398f9_JaffaCakes118

    • Size

      1.1MB

    • MD5

      1a43210f401834932b515731deb398f9

    • SHA1

      22820a8fefa82a6a52004522027067c5a98457f7

    • SHA256

      f76c7db479887e9ed2185329fa5724f1dad254c88d3553f413dba0d2a920ad3c

    • SHA512

      9b6db7e0102d1aa526ab375edcdab0e4348f664e268b522f7d928ac70d1593e25784ea3dbfaeb08b893e7142657f29eaa6baa4980125cf08d20d0da4e8b4dbb1

    • SSDEEP

      24576:UgjUgmqZ5n6tkjR26s2ZKTWm9cwfThY5HW5F2vvRef1taxih1oQ:ljU1q6ta2IWWmuMTeHW74vRm6Q

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks