General

  • Target

    476556560c54450a07c2d30a77f971f7a3c06e853176dfda0519375fab28b604

  • Size

    349KB

  • Sample

    201106-d6laf6lzys

  • MD5

    0ab1dfa9b38983b87a66f1f7e90b0bfd

  • SHA1

    01bea9cba16e4592811119cc7f5cc7a4251f01fd

  • SHA256

    476556560c54450a07c2d30a77f971f7a3c06e853176dfda0519375fab28b604

  • SHA512

    806da632438a5a598a84e653491a784240b4371dbcd918afd54fb6ca15eb6e376575756932b42bcb2c2bda1a529472f681c241f4e940906f8a811d96607314ec

Malware Config

Targets

    • Target

      476556560c54450a07c2d30a77f971f7a3c06e853176dfda0519375fab28b604

    • Size

      349KB

    • MD5

      0ab1dfa9b38983b87a66f1f7e90b0bfd

    • SHA1

      01bea9cba16e4592811119cc7f5cc7a4251f01fd

    • SHA256

      476556560c54450a07c2d30a77f971f7a3c06e853176dfda0519375fab28b604

    • SHA512

      806da632438a5a598a84e653491a784240b4371dbcd918afd54fb6ca15eb6e376575756932b42bcb2c2bda1a529472f681c241f4e940906f8a811d96607314ec

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks