General

  • Target

    e1761b88f8654510f8412e5700e5d61221b7a1dcf0def40f52c2445e029a7489

  • Size

    768KB

  • Sample

    210515-92lg6lqthj

  • MD5

    899337cce4b767d4bec2c815b8ad3a93

  • SHA1

    69fdf433387745a9fccf3c4cba5c25de13b4e050

  • SHA256

    e1761b88f8654510f8412e5700e5d61221b7a1dcf0def40f52c2445e029a7489

  • SHA512

    fe8696c89688fb588481d17b398ce5514fd4f174daa4e1bee316708b4ef52388e92397dcd3a331001bb6ec7b3fd7014b729b250ceee893a184a283af82872351

Malware Config

Targets

    • Target

      e1761b88f8654510f8412e5700e5d61221b7a1dcf0def40f52c2445e029a7489

    • Size

      768KB

    • MD5

      899337cce4b767d4bec2c815b8ad3a93

    • SHA1

      69fdf433387745a9fccf3c4cba5c25de13b4e050

    • SHA256

      e1761b88f8654510f8412e5700e5d61221b7a1dcf0def40f52c2445e029a7489

    • SHA512

      fe8696c89688fb588481d17b398ce5514fd4f174daa4e1bee316708b4ef52388e92397dcd3a331001bb6ec7b3fd7014b729b250ceee893a184a283af82872351

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v6

Tasks