General

  • Target

    074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f

  • Size

    318KB

  • Sample

    210831-nypwzzvm8e

  • MD5

    a49f8963a4c3949b06e4301caa2de435

  • SHA1

    2784038e702ea56c70b56d0ba2dab6dac5512746

  • SHA256

    074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f

  • SHA512

    f3b43f49bb38c7ff98eae0657a272d1b877a76586b0226969f8c6f5063b80fcce675ad49fa727b9dd68d32b300c8472ceb3e2ca0d38c629fdd8aded948b9208d

Malware Config

Targets

    • Target

      074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f

    • Size

      318KB

    • MD5

      a49f8963a4c3949b06e4301caa2de435

    • SHA1

      2784038e702ea56c70b56d0ba2dab6dac5512746

    • SHA256

      074193e6032463916cca5208b1dd4eaea758dfb41684888438e01cc7c8bf795f

    • SHA512

      f3b43f49bb38c7ff98eae0657a272d1b877a76586b0226969f8c6f5063b80fcce675ad49fa727b9dd68d32b300c8472ceb3e2ca0d38c629fdd8aded948b9208d

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Hidden Files and Directories

2
T1158

Discovery

System Information Discovery

1
T1082

Tasks