General

  • Target

    ead5b40f50442f6a9a9360192332535e4b2bd1507005e24d78ff3e354210c00e

  • Size

    576KB

  • Sample

    240627-bqdhbaxfnm

  • MD5

    3efacdc5d8b08bded895cc7c19006c49

  • SHA1

    e36ffbcbaa744cd1c13b2ed09ee109f03bb7eae1

  • SHA256

    ead5b40f50442f6a9a9360192332535e4b2bd1507005e24d78ff3e354210c00e

  • SHA512

    bf813a15eec83b58c21932bbd04127d78d4045b7b1a03f6eaaf8b032f7220e307821b4e0604e801e3d185d57ea9b47f77e628a3d5fa4462f7d2bcb84e0e0e39c

  • SSDEEP

    12288:+NWPkHlUkErBuxQ4uzi6d6dL/yiXLzeMdK6io8levy0FhVlpzkzDDoSP:+NWPkHlUfBgpuPdWzyuDTifgyWlI

Malware Config

Targets

    • Target

      ead5b40f50442f6a9a9360192332535e4b2bd1507005e24d78ff3e354210c00e

    • Size

      576KB

    • MD5

      3efacdc5d8b08bded895cc7c19006c49

    • SHA1

      e36ffbcbaa744cd1c13b2ed09ee109f03bb7eae1

    • SHA256

      ead5b40f50442f6a9a9360192332535e4b2bd1507005e24d78ff3e354210c00e

    • SHA512

      bf813a15eec83b58c21932bbd04127d78d4045b7b1a03f6eaaf8b032f7220e307821b4e0604e801e3d185d57ea9b47f77e628a3d5fa4462f7d2bcb84e0e0e39c

    • SSDEEP

      12288:+NWPkHlUkErBuxQ4uzi6d6dL/yiXLzeMdK6io8levy0FhVlpzkzDDoSP:+NWPkHlUfBgpuPdWzyuDTifgyWlI

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • UPX dump on OEP (original entry point)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Tasks