General

  • Target

    DarkComet Fixed.exe

  • Size

    12.2MB

  • Sample

    220711-de2f4seban

  • MD5

    9beb9311e16cdb4f441f6de009a51ddc

  • SHA1

    cbea1c03c413710e63016921efa4a5cc7209f293

  • SHA256

    8ac3491b1b780ca4a8d27e0f729b123473f1eab7f6e918a803197769467ddb91

  • SHA512

    b9ba8f94e9f165bd364e07035189ffa6bbc2e97d0c9092b99f0df2b463be43dc9b06d4484a08a847b543801ddeb8a37848f448fc128797af45aecb81ecbdf42c

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

susiahat24199a.ddns.net:6606

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    JavaUpdate.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

darkcomet

Botnet

Guest16

C2

sussysdfffdfff343.duckdns.org:1604

Mutex

DC_MUTEX-DPR96FP

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    UxV043A3qL1c

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Targets

    • Target

      DarkComet Fixed.exe

    • Size

      12.2MB

    • MD5

      9beb9311e16cdb4f441f6de009a51ddc

    • SHA1

      cbea1c03c413710e63016921efa4a5cc7209f293

    • SHA256

      8ac3491b1b780ca4a8d27e0f729b123473f1eab7f6e918a803197769467ddb91

    • SHA512

      b9ba8f94e9f165bd364e07035189ffa6bbc2e97d0c9092b99f0df2b463be43dc9b06d4484a08a847b543801ddeb8a37848f448fc128797af45aecb81ecbdf42c

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Windows security bypass

    • Async RAT payload

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

2
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

2
T1089

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks