General

  • Target

    57ea796132c2aaab208d837a2405013f5aff35f7808db136032540ca5af6388f

  • Size

    541KB

  • Sample

    220520-3sj7eshdh5

  • MD5

    60a23c51894524a344bfecab6532dc7f

  • SHA1

    fb84a84cb7e6ce0ecf8fc75ffcf162ddcaffcdd7

  • SHA256

    57ea796132c2aaab208d837a2405013f5aff35f7808db136032540ca5af6388f

  • SHA512

    a43f13af5fc0beeec1802a8541cd79104766e82b4770221e0e8bfe78df48b04267d0b777a457badee7a548d90bcd7786048e616e666e566a80e20d8cf4a3ca52

Malware Config

Targets

    • Target

      57ea796132c2aaab208d837a2405013f5aff35f7808db136032540ca5af6388f

    • Size

      541KB

    • MD5

      60a23c51894524a344bfecab6532dc7f

    • SHA1

      fb84a84cb7e6ce0ecf8fc75ffcf162ddcaffcdd7

    • SHA256

      57ea796132c2aaab208d837a2405013f5aff35f7808db136032540ca5af6388f

    • SHA512

      a43f13af5fc0beeec1802a8541cd79104766e82b4770221e0e8bfe78df48b04267d0b777a457badee7a548d90bcd7786048e616e666e566a80e20d8cf4a3ca52

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables Task Manager via registry modification

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks