General

  • Target

    659dd6e2496712db5654e3fa91076a3b909770a1ae1a73575a8be87e8b6da322

  • Size

    576KB

  • Sample

    240522-adghrsed8s

  • MD5

    0e15cecaaca7ac6bd759d843e6250308

  • SHA1

    bd8cc1af7c9fa3347ca25bb010490957a7e8852a

  • SHA256

    659dd6e2496712db5654e3fa91076a3b909770a1ae1a73575a8be87e8b6da322

  • SHA512

    318cf88c5e097d4a0cffb58440327dca8668ad3d5d06111ad336064f27ee9a2ae056973aa48084cda25248b077a2e9685b2748979d84f7f4438e2fb1fc555d24

  • SSDEEP

    12288:+NWPkHlUkErBuxQ4uzi6d6dL/yiXLzeMdK6io8levy0FhVlpzkzDDoSS:+NWPkHlUfBgpuPdWzyuDTifgyWlt

Malware Config

Targets

    • Target

      659dd6e2496712db5654e3fa91076a3b909770a1ae1a73575a8be87e8b6da322

    • Size

      576KB

    • MD5

      0e15cecaaca7ac6bd759d843e6250308

    • SHA1

      bd8cc1af7c9fa3347ca25bb010490957a7e8852a

    • SHA256

      659dd6e2496712db5654e3fa91076a3b909770a1ae1a73575a8be87e8b6da322

    • SHA512

      318cf88c5e097d4a0cffb58440327dca8668ad3d5d06111ad336064f27ee9a2ae056973aa48084cda25248b077a2e9685b2748979d84f7f4438e2fb1fc555d24

    • SSDEEP

      12288:+NWPkHlUkErBuxQ4uzi6d6dL/yiXLzeMdK6io8levy0FhVlpzkzDDoSS:+NWPkHlUfBgpuPdWzyuDTifgyWlt

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • UPX dump on OEP (original entry point)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Tasks