General

  • Target

    AntiVM.exe

  • Size

    837KB

  • Sample

    210520-8kqs9v4jyj

  • MD5

    003b08b0ce8bb863e5a9bcfa7a20a2a3

  • SHA1

    df93956e25c6f799f5976d9e633c5646a2a20638

  • SHA256

    3249eefcf27f03ae89ef3c85074bf00be3e5dd251ec8d52200a731912487bbe3

  • SHA512

    1859bebcbc7f0fa212e36acc7326c5a24d8d2c625a35a9b9c3e6b6f72a2132fc62d7403fa90e8f4e48baf8fc96e32697f37c83fd6fb3fd90dc60541e5bb4fc5f

Malware Config

Targets

    • Target

      AntiVM.exe

    • Size

      837KB

    • MD5

      003b08b0ce8bb863e5a9bcfa7a20a2a3

    • SHA1

      df93956e25c6f799f5976d9e633c5646a2a20638

    • SHA256

      3249eefcf27f03ae89ef3c85074bf00be3e5dd251ec8d52200a731912487bbe3

    • SHA512

      1859bebcbc7f0fa212e36acc7326c5a24d8d2c625a35a9b9c3e6b6f72a2132fc62d7403fa90e8f4e48baf8fc96e32697f37c83fd6fb3fd90dc60541e5bb4fc5f

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Discovery

System Information Discovery

1
T1082

Tasks