General

  • Target

    1b86e80851340ced40b930a83da9b3f5_JaffaCakes118

  • Size

    898KB

  • Sample

    240701-q2yd7avdje

  • MD5

    1b86e80851340ced40b930a83da9b3f5

  • SHA1

    43894575ab69a373947b99a2cfdae8d998f1ed75

  • SHA256

    93ff1066ea066a534c2ef461386edc2d08119639ae7ed119b2c4352e140c46cf

  • SHA512

    227c8640fe01cc03f604eef3e3bdf24e1c17da57380ed98943643f37c2b0c06266b4bf94c999256d90cf6a3d51a6b5addbcb3d101d993baa90d3bc1cc6285d9a

  • SSDEEP

    24576:rxjLpHnFrj9unDg79dESo/0MR+hWL0UEHF:tluUYSuAhWd

Malware Config

Targets

    • Target

      1b86e80851340ced40b930a83da9b3f5_JaffaCakes118

    • Size

      898KB

    • MD5

      1b86e80851340ced40b930a83da9b3f5

    • SHA1

      43894575ab69a373947b99a2cfdae8d998f1ed75

    • SHA256

      93ff1066ea066a534c2ef461386edc2d08119639ae7ed119b2c4352e140c46cf

    • SHA512

      227c8640fe01cc03f604eef3e3bdf24e1c17da57380ed98943643f37c2b0c06266b4bf94c999256d90cf6a3d51a6b5addbcb3d101d993baa90d3bc1cc6285d9a

    • SSDEEP

      24576:rxjLpHnFrj9unDg79dESo/0MR+hWL0UEHF:tluUYSuAhWd

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Tasks