General

  • Target

    23f5da47d1e3320198797ec21026ff20_JaffaCakes118

  • Size

    380KB

  • Sample

    240704-agkplatcrk

  • MD5

    23f5da47d1e3320198797ec21026ff20

  • SHA1

    4d0c77335a3f00cdd266d384913072701795ce42

  • SHA256

    c27d63aaaab8a73807dcc5cfc8d4ea41759da0a2a5aae290a1acf0fd00481c24

  • SHA512

    f4f35e2f89840cf4a09570d4ff6ea916eb2339bc6ece8156544c112777efeeb25fc9017fc03ab9b2178f90dbc000bfe7bfa280878056d0ca1ce2371c830e49fa

  • SSDEEP

    6144:8JicfqjN1+ZkfWH3eKR/VErZFIDSavR5XaqhuHA48hN+q/kaQU7NLT2TtsbRmkuu:ZDNUZwjKdyPa0qhu8Aqx7NH2Tt+

Malware Config

Targets

    • Target

      23f5da47d1e3320198797ec21026ff20_JaffaCakes118

    • Size

      380KB

    • MD5

      23f5da47d1e3320198797ec21026ff20

    • SHA1

      4d0c77335a3f00cdd266d384913072701795ce42

    • SHA256

      c27d63aaaab8a73807dcc5cfc8d4ea41759da0a2a5aae290a1acf0fd00481c24

    • SHA512

      f4f35e2f89840cf4a09570d4ff6ea916eb2339bc6ece8156544c112777efeeb25fc9017fc03ab9b2178f90dbc000bfe7bfa280878056d0ca1ce2371c830e49fa

    • SSDEEP

      6144:8JicfqjN1+ZkfWH3eKR/VErZFIDSavR5XaqhuHA48hN+q/kaQU7NLT2TtsbRmkuu:ZDNUZwjKdyPa0qhu8Aqx7NH2Tt+

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks