General

  • Target

    1dbf1dba96ba53a617a9454de7321d187ed39fb65e96b0d42fe97dc36ead430d

  • Size

    251KB

  • Sample

    201112-ntfg3sb7wn

  • MD5

    d84251623cf74aa4519ca3adc22e9c8b

  • SHA1

    0db90d701175c2eea638f46876ae88ba85432eb2

  • SHA256

    1dbf1dba96ba53a617a9454de7321d187ed39fb65e96b0d42fe97dc36ead430d

  • SHA512

    43cfd16385ec484719d57e66747733ab30613875f7ef82cca7cb05db41acd5471094f52ccbe7705ce8b2022abafd7d336595c73182cb00b6c9a079d610ee7812

Malware Config

Targets

    • Target

      1dbf1dba96ba53a617a9454de7321d187ed39fb65e96b0d42fe97dc36ead430d

    • Size

      251KB

    • MD5

      d84251623cf74aa4519ca3adc22e9c8b

    • SHA1

      0db90d701175c2eea638f46876ae88ba85432eb2

    • SHA256

      1dbf1dba96ba53a617a9454de7321d187ed39fb65e96b0d42fe97dc36ead430d

    • SHA512

      43cfd16385ec484719d57e66747733ab30613875f7ef82cca7cb05db41acd5471094f52ccbe7705ce8b2022abafd7d336595c73182cb00b6c9a079d610ee7812

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks