General

  • Target

    2eaa11604d593c1f1a7493f0e9d5e0523c156b5c53c5dccd6c5e2f925309cd2a

  • Size

    576KB

  • Sample

    240518-ysjtfadd66

  • MD5

    c6d93ca21e9d07f7afee7a0d1e2a6ed5

  • SHA1

    7971d487e1cd227f61cc1ca2e5b93430ef4ccc09

  • SHA256

    2eaa11604d593c1f1a7493f0e9d5e0523c156b5c53c5dccd6c5e2f925309cd2a

  • SHA512

    24f3953fd998d1da00275d044854882c9a5772757e79f2f577a191f855d90b7437c0ba3de9e4265bb99e7bd8aecdb65fabcb092a8eafc0b68006724b3f0e1553

  • SSDEEP

    12288:+NWPkHlUkErBuxQ4uzi6d6dL/yiXLzeMdK6io8levy0FhVlpzkzDDoSY:+NWPkHlUfBgpuPdWzyuDTifgyWlp

Malware Config

Targets

    • Target

      2eaa11604d593c1f1a7493f0e9d5e0523c156b5c53c5dccd6c5e2f925309cd2a

    • Size

      576KB

    • MD5

      c6d93ca21e9d07f7afee7a0d1e2a6ed5

    • SHA1

      7971d487e1cd227f61cc1ca2e5b93430ef4ccc09

    • SHA256

      2eaa11604d593c1f1a7493f0e9d5e0523c156b5c53c5dccd6c5e2f925309cd2a

    • SHA512

      24f3953fd998d1da00275d044854882c9a5772757e79f2f577a191f855d90b7437c0ba3de9e4265bb99e7bd8aecdb65fabcb092a8eafc0b68006724b3f0e1553

    • SSDEEP

      12288:+NWPkHlUkErBuxQ4uzi6d6dL/yiXLzeMdK6io8levy0FhVlpzkzDDoSY:+NWPkHlUfBgpuPdWzyuDTifgyWlp

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • UPX dump on OEP (original entry point)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Tasks