General

  • Target

    0824eac1ce23de2321bce82efce874ab3c213d15f1a120d8ec08c85c7fbc250b.exe

  • Size

    753KB

  • Sample

    240520-krpfmsch6x

  • MD5

    093bc49ab25cc6a20d95155db80f1fa8

  • SHA1

    b1ed1ffa34d4e909e30e8a3a299a22d5101380e1

  • SHA256

    0824eac1ce23de2321bce82efce874ab3c213d15f1a120d8ec08c85c7fbc250b

  • SHA512

    bec9a628e91f16cd4bdfcda85f30a447ab2e817acdfcee307187cb2d5aaff32eb3fa3b659f810aca40290f97ff59122873d60e3fe9988d2195da0b6cb0870722

  • SSDEEP

    12288:mUvKFtlyYqn58iP23JOcXYkrCQNkfCVvd487NYe3VqiYT6K3ifW+Janl:glyY058i0OuIQNkfCb4IV2iW+Janl

Malware Config

Extracted

Family

darkcomet

Botnet

2024+May3333-newcrt

C2

dgorijan20785.hopto.org:35800

Mutex

DC_MUTEX-M4P4YFY

Attributes
  • InstallPath

    rar.exe

  • gencode

    jSEma97mAgP2

  • install

    true

  • offline_keylogger

    true

  • password

    hhhhhh

  • persistence

    true

  • reg_key

    winrar

Extracted

Family

asyncrat

Version

0.5.6A

C2

dgorijan20785.hopto.org:6606

dgorijan20785.hopto.org:7707

dgorijan20785.hopto.org:8808

Mutex

v5tvc4rc3ex778899

Attributes
  • delay

    5

  • install

    true

  • install_file

    audiodrvs.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      0824eac1ce23de2321bce82efce874ab3c213d15f1a120d8ec08c85c7fbc250b.exe

    • Size

      753KB

    • MD5

      093bc49ab25cc6a20d95155db80f1fa8

    • SHA1

      b1ed1ffa34d4e909e30e8a3a299a22d5101380e1

    • SHA256

      0824eac1ce23de2321bce82efce874ab3c213d15f1a120d8ec08c85c7fbc250b

    • SHA512

      bec9a628e91f16cd4bdfcda85f30a447ab2e817acdfcee307187cb2d5aaff32eb3fa3b659f810aca40290f97ff59122873d60e3fe9988d2195da0b6cb0870722

    • SSDEEP

      12288:mUvKFtlyYqn58iP23JOcXYkrCQNkfCVvd487NYe3VqiYT6K3ifW+Janl:glyY058i0OuIQNkfCb4IV2iW+Janl

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Async RAT payload

    • Drops file in Drivers directory

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks