General

  • Target

    exe bomb.zip

  • Size

    1.1MB

  • Sample

    241205-qkr6vawmay

  • MD5

    bb664a3a77772836032da72a2c990ee8

  • SHA1

    9cd55742edab48b3635e27ed388def80d3a724d5

  • SHA256

    30c6dca8d7298ad8b76d2b4fb29ba10778537df7552e5aeafaad63ffa7287807

  • SHA512

    6662be34b999d63f7e00b4d643ee3323163afefd54431f1d2426940ace3737e4e7118ce86ceb0300a9b02ac52a87044e66827cc5ddb0ed02a24d8217fd7df1c9

  • SSDEEP

    24576:xC7nBACGnldUSyU7IMzH8z8vqFodFsD35vVwz:xC7BA7nrUSNDqadGDpV0

Malware Config

Extracted

Family

njrat

Version

<- NjRAT 0.7d Horror Edition ->

Botnet

Victim

C2

eu-west-36307.packetriot.net:22281

Mutex

6480365a57ae304293b6250c39f9b34b

Attributes
  • reg_key

    6480365a57ae304293b6250c39f9b34b

  • splitter

    Y262SUCZ4UJJ

Extracted

Family

xworm

C2

127.0.0.1:7521

chf35s6.localto.net:7521

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    System.exe

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

uygpiyt.localto.net:1604

uygpiyt.localto.net:1843

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

Mutex

ximlxhkxkljothcwg

Attributes
  • c2_url_file

    https://paste.tc/raw/x-88152-88

  • delay

    1

  • install

    false

  • install_file

    services

  • install_folder

    %AppData%

aes.plain

Extracted

Family

darkcomet

Botnet

Guest16

C2

192.168.1.122:1604

Mutex

DC_MUTEX-20997BK

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    LEeu9F65GHcF

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Extracted

Family

darkcomet

Botnet

Sazan

C2

127.0.0.1:1604

Mutex

DC_MUTEX-1ESBB3Q

Attributes
  • gencode

    KdZ2b3vZaGVw

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Targets

    • Target

      exe bomb.zip

    • Size

      1.1MB

    • MD5

      bb664a3a77772836032da72a2c990ee8

    • SHA1

      9cd55742edab48b3635e27ed388def80d3a724d5

    • SHA256

      30c6dca8d7298ad8b76d2b4fb29ba10778537df7552e5aeafaad63ffa7287807

    • SHA512

      6662be34b999d63f7e00b4d643ee3323163afefd54431f1d2426940ace3737e4e7118ce86ceb0300a9b02ac52a87044e66827cc5ddb0ed02a24d8217fd7df1c9

    • SSDEEP

      24576:xC7nBACGnldUSyU7IMzH8z8vqFodFsD35vVwz:xC7BA7nrUSNDqadGDpV0

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Asyncrat family

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Darkcomet family

    • Detect Xworm Payload

    • Modifies WinLogon for persistence

    • Modifies security service

    • Njrat family

    • Windows security bypass

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Xworm family

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Async RAT payload

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks