General

  • Target

    c52abb32db94605646393bb19038b26915e5e946965fbef23df8bb12fa95b4b6

  • Size

    384KB

  • Sample

    221203-ca921sha3x

  • MD5

    fd1db0659e64c6c253a6f6b6ef624151

  • SHA1

    d3004a293774e76624155f2e0751d2abc3a64885

  • SHA256

    c52abb32db94605646393bb19038b26915e5e946965fbef23df8bb12fa95b4b6

  • SHA512

    3650e7647eb478678cd459c5442223a4703f6ec7fe4a37bc644afe18821588dde06b36e488c07c718bd20f179c6937cb705343f903598ec3167bbe86248c5905

  • SSDEEP

    6144:Hlb6SDOiIN4o2cOMayarS0IjX7n6wXmzbBFXoNWfi:H0Siiu2cOMayaZerXXmhFXPa

Malware Config

Targets

    • Target

      c52abb32db94605646393bb19038b26915e5e946965fbef23df8bb12fa95b4b6

    • Size

      384KB

    • MD5

      fd1db0659e64c6c253a6f6b6ef624151

    • SHA1

      d3004a293774e76624155f2e0751d2abc3a64885

    • SHA256

      c52abb32db94605646393bb19038b26915e5e946965fbef23df8bb12fa95b4b6

    • SHA512

      3650e7647eb478678cd459c5442223a4703f6ec7fe4a37bc644afe18821588dde06b36e488c07c718bd20f179c6937cb705343f903598ec3167bbe86248c5905

    • SSDEEP

      6144:Hlb6SDOiIN4o2cOMayarS0IjX7n6wXmzbBFXoNWfi:H0Siiu2cOMayaZerXXmhFXPa

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks