General

  • Target

    f317a59ea553e2fbdeb151cf71b6baf33ab337f61abd2d14abfd06309dca1c4d

  • Size

    541KB

  • Sample

    220520-3tzy9shee4

  • MD5

    d4c4ba434338058c59a3086acdb2539e

  • SHA1

    04eef30c111240b5bb1c035e022b60fc31000207

  • SHA256

    f317a59ea553e2fbdeb151cf71b6baf33ab337f61abd2d14abfd06309dca1c4d

  • SHA512

    8800cfa243aa1ec5933680189266ddad4ec6b05f9571f9b150a23ad3bc10e51852b4a0574eb8303724a5caff61aeabb73ad836a299e6b37b8613b98d6b739fa2

Malware Config

Targets

    • Target

      f317a59ea553e2fbdeb151cf71b6baf33ab337f61abd2d14abfd06309dca1c4d

    • Size

      541KB

    • MD5

      d4c4ba434338058c59a3086acdb2539e

    • SHA1

      04eef30c111240b5bb1c035e022b60fc31000207

    • SHA256

      f317a59ea553e2fbdeb151cf71b6baf33ab337f61abd2d14abfd06309dca1c4d

    • SHA512

      8800cfa243aa1ec5933680189266ddad4ec6b05f9571f9b150a23ad3bc10e51852b4a0574eb8303724a5caff61aeabb73ad836a299e6b37b8613b98d6b739fa2

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Disables Task Manager via registry modification

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

7
T1112

Disabling Security Tools

2
T1089

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks