Resubmissions

03-07-2024 16:04

240703-thygmaycpc 10

01-07-2024 18:12

240701-ws6xvswbkj 10

01-07-2024 18:03

240701-wm5sls1gka 10

01-07-2024 18:03

240701-wm39sa1gjf 10

01-07-2024 18:03

240701-wm2e7avhkj 10

01-07-2024 18:03

240701-wmzxcs1fre 10

01-07-2024 18:02

240701-wmzats1frc 10

01-07-2024 18:02

240701-wmvbwa1fqh 10

22-11-2023 17:02

231122-vkac9adg64 10

Analysis

  • max time kernel
    13s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 18:02

General

  • Target

    42f972925508a82236e8533567487761.exe

  • Size

    3.7MB

  • MD5

    9d2a888ca79e1ff3820882ea1d88d574

  • SHA1

    112c38d80bf2c0d48256249bbabe906b834b1f66

  • SHA256

    8b5b38085f12d51393ed5a481a554074d3c482d53ecd917f2f5dffdf3d2ee138

  • SHA512

    17a9f74ecf9f118ed0252fa0bc6ce0f9758a4dc75f238cae304def9c37cd94623818dd4aef38826642ff9e549b7e6047318f8bf6de7edff2d61a298d0bf5c840

  • SSDEEP

    98304:Nn1CVf+y/EFc7DvOUxlpq2JdnQ+O2M7hlXKUmkbtT2TMI:A/EqaUFqItO2M7PXKUmkbtT2T

Malware Config

Extracted

Family

babylonrat

C2

sandyclark255.hopto.org

Extracted

Family

warzonerat

C2

sandyclark255.hopto.org:5200

Signatures

  • Babylon RAT

    Babylon RAT is remote access trojan written in C++.

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Warzone RAT payload 6 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42f972925508a82236e8533567487761.exe
    "C:\Users\Admin\AppData\Local\Temp\42f972925508a82236e8533567487761.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Users\Admin\AppData\Local\Temp\pSRoc0Jzw8guWsWY.exe
      "C:\Users\Admin\AppData\Local\Temp\pSRoc0Jzw8guWsWY.exe"
      2⤵
      • Executes dropped EXE
      PID:2684
      • C:\Windows\svehosts.exe
        "C:\Windows\svehosts.exe"
        3⤵
          PID:1108
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Windows\svehosts.exe" "svehosts.exe" ENABLE
            4⤵
            • Modifies Windows Firewall
            PID:1612
      • C:\Users\Admin\AppData\Local\Temp\Eem2cC56c0NJ88uH.exe
        "C:\Users\Admin\AppData\Local\Temp\Eem2cC56c0NJ88uH.exe"
        2⤵
        • Executes dropped EXE
        PID:2604
        • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
          "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"
          3⤵
            PID:1676
            • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
              "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe" 1676
              4⤵
                PID:1684
                • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
                  "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"
                  5⤵
                    PID:984
            • C:\Users\Admin\AppData\Local\Temp\aLxSpBG7buAn8S6G.exe
              "C:\Users\Admin\AppData\Local\Temp\aLxSpBG7buAn8S6G.exe"
              2⤵
              • Executes dropped EXE
              PID:3004
              • C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe
                "C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"
                3⤵
                  PID:1912
                • C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe
                  "C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"
                  3⤵
                    PID:2092
                  • C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe
                    "C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"
                    3⤵
                      PID:620
                      • C:\Windows\SysWOW64\notepad.exe
                        notepad
                        4⤵
                          PID:1896
                        • C:\Users\Admin\Documents\excelsl.exe
                          "C:\Users\Admin\Documents\excelsl.exe"
                          4⤵
                            PID:1724
                            • C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe
                              "C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"
                              5⤵
                                PID:2992
                                • C:\Windows\SysWOW64\notepad.exe
                                  notepad
                                  6⤵
                                    PID:3052
                          • C:\Users\Admin\AppData\Local\Temp\QkRebHyeSRDWSGbd.exe
                            "C:\Users\Admin\AppData\Local\Temp\QkRebHyeSRDWSGbd.exe"
                            2⤵
                              PID:2744
                              • C:\Users\Admin\AppData\Local\Temp\fI87ltOJhCNhEwlw\eridjeht.exe
                                "C:\Users\Admin\AppData\Local\Temp\fI87ltOJhCNhEwlw\eridjeht.exe"
                                3⤵
                                  PID:1524
                              • C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe
                                "C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"
                                2⤵
                                  PID:2480

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Persistence

                              Create or Modify System Process

                              1
                              T1543

                              Windows Service

                              1
                              T1543.003

                              Privilege Escalation

                              Create or Modify System Process

                              1
                              T1543

                              Windows Service

                              1
                              T1543.003

                              Defense Evasion

                              Impair Defenses

                              1
                              T1562

                              Disable or Modify System Firewall

                              1
                              T1562.004

                              Discovery

                              System Information Discovery

                              1
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe
                                Filesize

                                3.7MB

                                MD5

                                9d2a888ca79e1ff3820882ea1d88d574

                                SHA1

                                112c38d80bf2c0d48256249bbabe906b834b1f66

                                SHA256

                                8b5b38085f12d51393ed5a481a554074d3c482d53ecd917f2f5dffdf3d2ee138

                                SHA512

                                17a9f74ecf9f118ed0252fa0bc6ce0f9758a4dc75f238cae304def9c37cd94623818dd4aef38826642ff9e549b7e6047318f8bf6de7edff2d61a298d0bf5c840

                              • C:\Users\Admin\AppData\Local\Temp\QkRebHyeSRDWSGbd.exe
                                Filesize

                                366KB

                                MD5

                                f07d2c33e4afe36ec6f6f14f9a56e84a

                                SHA1

                                3ebed0c1a265d1e17ce038dfaf1029387f0b53ee

                                SHA256

                                309385e6cd68c0dd148905c3147f77383edaf35da9609c0717da7df1a894e3ca

                                SHA512

                                b4fbf0e6b8e7e8e1679680039e4ac0aebdf7967a9cc36d9ddac35fa31d997253384a51656d886afb2ded9f911b7b8b44c2dcb8ebe71962e551c5025a4d75ebe2

                              • C:\Users\Admin\AppData\Local\Temp\aLxSpBG7buAn8S6G.exe
                                Filesize

                                742KB

                                MD5

                                3e804917c454ca31c1cbd602682542b7

                                SHA1

                                1df3e81b9d879e21af299f5478051b98f3cb7739

                                SHA256

                                f9f7b6f7b8c5068f9e29a5b50afca609018c50ffd61929e1b78124f5381868f1

                                SHA512

                                28e59bc545179c2503771b93d947930bd56f8ebd0402ecbb398335c5ac89f40051e93fbfd84d35b8c625b253bb4cafea6a5360914b8d54d1bc121977f1eadbaf

                              • C:\Users\Admin\AppData\Local\Temp\pSRoc0Jzw8guWsWY.exe
                                Filesize

                                472KB

                                MD5

                                2819e45588024ba76f248a39d3e232ba

                                SHA1

                                08a797b87ecfbee682ce14d872177dae1a5a46a2

                                SHA256

                                b82b23059e398b39f183ec833d498200029033b0fd3a138b6c2064a6fa3c4b93

                                SHA512

                                a38b58768daf58fa56ca7b8c37826d57e9dbfcd2dedf120a5b7b9aa36c4e10f64ec07c11dbd77b5861236c005fe5d453523911906dd77a302634408f1d78503a

                              • \Users\Admin\AppData\Local\Temp\Eem2cC56c0NJ88uH.exe
                                Filesize

                                801KB

                                MD5

                                9133c2a5ebf3e25aceae5a001ca6f279

                                SHA1

                                319f911282f3cded94de3730fa0abd5dec8f14be

                                SHA256

                                7c3615c405f7a11f1c217b9ecd1000cf60a37bca7da1f2d12da21cc110b16b4d

                                SHA512

                                1d1af3fcfcdba41874e3eb3e2571d25798acfd49b63b7fcf9393be2f59c9ba77e563da1717abcd6445fc52fd6d948bf4c0dd5978a192c8e32e0a9279fd0be33e

                              • memory/620-127-0x0000000000400000-0x00000000004BA000-memory.dmp
                                Filesize

                                744KB

                              • memory/620-123-0x0000000000400000-0x00000000004BA000-memory.dmp
                                Filesize

                                744KB

                              • memory/620-121-0x0000000000400000-0x00000000004BA000-memory.dmp
                                Filesize

                                744KB

                              • memory/620-119-0x0000000000400000-0x00000000004BA000-memory.dmp
                                Filesize

                                744KB

                              • memory/620-125-0x0000000000400000-0x00000000004BA000-memory.dmp
                                Filesize

                                744KB

                              • memory/620-129-0x0000000000400000-0x00000000004BA000-memory.dmp
                                Filesize

                                744KB

                              • memory/1524-66-0x0000000000400000-0x0000000000554000-memory.dmp
                                Filesize

                                1.3MB

                              • memory/1524-65-0x0000000000400000-0x0000000000554000-memory.dmp
                                Filesize

                                1.3MB

                              • memory/1524-68-0x0000000000400000-0x0000000000554000-memory.dmp
                                Filesize

                                1.3MB

                              • memory/1524-70-0x0000000000400000-0x0000000000554000-memory.dmp
                                Filesize

                                1.3MB

                              • memory/1524-72-0x0000000000400000-0x0000000000554000-memory.dmp
                                Filesize

                                1.3MB

                              • memory/1524-74-0x0000000000400000-0x0000000000554000-memory.dmp
                                Filesize

                                1.3MB

                              • memory/1524-76-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                Filesize

                                4KB

                              • memory/1524-77-0x0000000000400000-0x0000000000554000-memory.dmp
                                Filesize

                                1.3MB

                              • memory/1524-79-0x0000000000400000-0x0000000000554000-memory.dmp
                                Filesize

                                1.3MB

                              • memory/1524-62-0x0000000000400000-0x0000000000554000-memory.dmp
                                Filesize

                                1.3MB

                              • memory/1676-101-0x0000000000400000-0x00000000004C2000-memory.dmp
                                Filesize

                                776KB

                              • memory/1676-94-0x0000000000400000-0x00000000004C2000-memory.dmp
                                Filesize

                                776KB

                              • memory/1676-103-0x0000000000400000-0x00000000004C2000-memory.dmp
                                Filesize

                                776KB

                              • memory/1676-86-0x0000000000400000-0x00000000004C2000-memory.dmp
                                Filesize

                                776KB

                              • memory/1676-99-0x0000000000400000-0x00000000004C2000-memory.dmp
                                Filesize

                                776KB

                              • memory/1676-98-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                Filesize

                                4KB

                              • memory/1676-96-0x0000000000400000-0x00000000004C2000-memory.dmp
                                Filesize

                                776KB

                              • memory/1676-88-0x0000000000400000-0x00000000004C2000-memory.dmp
                                Filesize

                                776KB

                              • memory/1676-92-0x0000000000400000-0x00000000004C2000-memory.dmp
                                Filesize

                                776KB

                              • memory/1676-90-0x0000000000400000-0x00000000004C2000-memory.dmp
                                Filesize

                                776KB

                              • memory/1748-56-0x0000000074A90000-0x000000007503B000-memory.dmp
                                Filesize

                                5.7MB

                              • memory/1748-0-0x0000000074A91000-0x0000000074A92000-memory.dmp
                                Filesize

                                4KB

                              • memory/1748-1-0x0000000074A90000-0x000000007503B000-memory.dmp
                                Filesize

                                5.7MB

                              • memory/1748-2-0x0000000074A90000-0x000000007503B000-memory.dmp
                                Filesize

                                5.7MB

                              • memory/2480-41-0x0000000000400000-0x00000000004BA000-memory.dmp
                                Filesize

                                744KB

                              • memory/2480-39-0x0000000000400000-0x00000000004BA000-memory.dmp
                                Filesize

                                744KB

                              • memory/2480-43-0x0000000000400000-0x00000000004BA000-memory.dmp
                                Filesize

                                744KB

                              • memory/2480-47-0x0000000000400000-0x00000000004BA000-memory.dmp
                                Filesize

                                744KB

                              • memory/2480-49-0x0000000000400000-0x00000000004BA000-memory.dmp
                                Filesize

                                744KB

                              • memory/2480-53-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                Filesize

                                4KB

                              • memory/2480-54-0x0000000000400000-0x00000000004BA000-memory.dmp
                                Filesize

                                744KB

                              • memory/2480-45-0x0000000000400000-0x00000000004BA000-memory.dmp
                                Filesize

                                744KB

                              • memory/2480-51-0x0000000000400000-0x00000000004BA000-memory.dmp
                                Filesize

                                744KB

                              • memory/2480-37-0x0000000000400000-0x00000000004BA000-memory.dmp
                                Filesize

                                744KB

                              • memory/2604-57-0x0000000074A90000-0x000000007503B000-memory.dmp
                                Filesize

                                5.7MB

                              • memory/2604-280-0x0000000074A90000-0x000000007503B000-memory.dmp
                                Filesize

                                5.7MB

                              • memory/2684-32-0x0000000074A90000-0x000000007503B000-memory.dmp
                                Filesize

                                5.7MB

                              • memory/2684-33-0x0000000074A90000-0x000000007503B000-memory.dmp
                                Filesize

                                5.7MB

                              • memory/2684-182-0x0000000074A90000-0x000000007503B000-memory.dmp
                                Filesize

                                5.7MB