General

  • Target

    1a466065bc9997c4757e4739ed07fb42_JaffaCakes118

  • Size

    243KB

  • Sample

    240628-qle8nsvark

  • MD5

    1a466065bc9997c4757e4739ed07fb42

  • SHA1

    ede4dcfa02f62dd2f5de5e7987cbe64871ee2f66

  • SHA256

    d340f8163f599b8f52eda452caf625c2036db62d4eca7e5bca8f7b095a1edcde

  • SHA512

    e29cc862a941d667b0af0bb7c84815392bc9bc904e65d2ed0eb1de1bfcf216dd7e7e1579680bc1c2647a4e50aadaa9c57ba7e52fa55db284c5acd756e9fad077

  • SSDEEP

    6144:QFLFE+xd3Fyprbf6ZJr8DPBUDthcOWpa0pBRi08Y6:QPd1kcF8NUDjcOWpaabis

Malware Config

Targets

    • Target

      1a466065bc9997c4757e4739ed07fb42_JaffaCakes118

    • Size

      243KB

    • MD5

      1a466065bc9997c4757e4739ed07fb42

    • SHA1

      ede4dcfa02f62dd2f5de5e7987cbe64871ee2f66

    • SHA256

      d340f8163f599b8f52eda452caf625c2036db62d4eca7e5bca8f7b095a1edcde

    • SHA512

      e29cc862a941d667b0af0bb7c84815392bc9bc904e65d2ed0eb1de1bfcf216dd7e7e1579680bc1c2647a4e50aadaa9c57ba7e52fa55db284c5acd756e9fad077

    • SSDEEP

      6144:QFLFE+xd3Fyprbf6ZJr8DPBUDthcOWpa0pBRi08Y6:QPd1kcF8NUDjcOWpaabis

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Windows security bypass

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks