General

  • Target

    1cb4294c9fc70404f6b540a9bc2a97cc_JaffaCakes118

  • Size

    718KB

  • Sample

    240701-17r5gaxbmj

  • MD5

    1cb4294c9fc70404f6b540a9bc2a97cc

  • SHA1

    4df0e9cc84d54bc9406a91b542fcd1637100af39

  • SHA256

    c144b3e19d9fa9dba304d4550e989ad0e241f862f33f0f3f16fb1330b5669469

  • SHA512

    633f7b25de3e6f4119b473f0d6ac305e1ea134b58638dc5fc82cb0b786b08bfb3d2641c32351ff1e7a074c95e8ff9014ec127d265ccaae1d0fac63f001012658

  • SSDEEP

    12288:xpwABK90BOe/x9lPAYvxPQVjdsAY2XjWlnlpTMMXG91uhKIbI:TwAcu99lPzvxP+Bsz2XjWTRMQckkIb

Malware Config

Targets

    • Target

      1cb4294c9fc70404f6b540a9bc2a97cc_JaffaCakes118

    • Size

      718KB

    • MD5

      1cb4294c9fc70404f6b540a9bc2a97cc

    • SHA1

      4df0e9cc84d54bc9406a91b542fcd1637100af39

    • SHA256

      c144b3e19d9fa9dba304d4550e989ad0e241f862f33f0f3f16fb1330b5669469

    • SHA512

      633f7b25de3e6f4119b473f0d6ac305e1ea134b58638dc5fc82cb0b786b08bfb3d2641c32351ff1e7a074c95e8ff9014ec127d265ccaae1d0fac63f001012658

    • SSDEEP

      12288:xpwABK90BOe/x9lPAYvxPQVjdsAY2XjWlnlpTMMXG91uhKIbI:TwAcu99lPzvxP+Bsz2XjWTRMQckkIb

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables Task Manager via registry modification

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

1
T1562.001

Disable or Modify System Firewall

1
T1562.004

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Tasks