General

  • Target

    69c341a4d77b21505ebac5804752ac1b944bf8d518f510974833acc30d6e355e

  • Size

    576KB

  • Sample

    240701-2qj8zavbqf

  • MD5

    6b75c75ba58ec42e16ca3dda3525f4ea

  • SHA1

    9c29a59ce8692a6483c8d1a82d7dd18b16b35704

  • SHA256

    69c341a4d77b21505ebac5804752ac1b944bf8d518f510974833acc30d6e355e

  • SHA512

    a0862ffa4a829bd1be3d6a11a226e191c2e1739717b16cb39ab030e22c62fb4698ead67945d2976efb492a2b3c483c69b551b5ed2fa2715bc9bcae4c2c349470

  • SSDEEP

    12288:+NWPkHlUkErBuxQ4uzi6d6dL/yiXLzeMdK6io8levy0FhVlpzkzDDoSy:+NWPkHlUfBgpuPdWzyuDTifgyWl/

Malware Config

Targets

    • Target

      69c341a4d77b21505ebac5804752ac1b944bf8d518f510974833acc30d6e355e

    • Size

      576KB

    • MD5

      6b75c75ba58ec42e16ca3dda3525f4ea

    • SHA1

      9c29a59ce8692a6483c8d1a82d7dd18b16b35704

    • SHA256

      69c341a4d77b21505ebac5804752ac1b944bf8d518f510974833acc30d6e355e

    • SHA512

      a0862ffa4a829bd1be3d6a11a226e191c2e1739717b16cb39ab030e22c62fb4698ead67945d2976efb492a2b3c483c69b551b5ed2fa2715bc9bcae4c2c349470

    • SSDEEP

      12288:+NWPkHlUkErBuxQ4uzi6d6dL/yiXLzeMdK6io8levy0FhVlpzkzDDoSy:+NWPkHlUfBgpuPdWzyuDTifgyWl/

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Tasks