General

  • Target

    1bf268a313c0e987ef2a6248a23814ec_JaffaCakes118

  • Size

    544KB

  • Sample

    240701-wf7cvs1dqg

  • MD5

    1bf268a313c0e987ef2a6248a23814ec

  • SHA1

    86087cd6db932941efab7b3d56a9d79f705dae43

  • SHA256

    b702bd4d1b4d07a421b4f676f2fcfe468597a5324e700daa9a489dae61872cfe

  • SHA512

    a1c0f908a4e0ece0b70df5c0d491400cad854e945616d2bc76d52f707751f19d76b5837280ac47442c1543e3f336ddb0a1816d861174396e3403fb939a94c708

  • SSDEEP

    12288:A2eDbFZQhy1JWBW6FDcjA6dpm3iPiT2tlNPHrQ/j:sDbsMLWBPeAK5dtrQ7

Malware Config

Targets

    • Target

      1bf268a313c0e987ef2a6248a23814ec_JaffaCakes118

    • Size

      544KB

    • MD5

      1bf268a313c0e987ef2a6248a23814ec

    • SHA1

      86087cd6db932941efab7b3d56a9d79f705dae43

    • SHA256

      b702bd4d1b4d07a421b4f676f2fcfe468597a5324e700daa9a489dae61872cfe

    • SHA512

      a1c0f908a4e0ece0b70df5c0d491400cad854e945616d2bc76d52f707751f19d76b5837280ac47442c1543e3f336ddb0a1816d861174396e3403fb939a94c708

    • SSDEEP

      12288:A2eDbFZQhy1JWBW6FDcjA6dpm3iPiT2tlNPHrQ/j:sDbsMLWBPeAK5dtrQ7

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks