Resubmissions

14-12-2024 07:51

241214-jqcj1sxnhr 10

11-12-2024 15:39

241211-s3498stkar 10

07-12-2024 20:12

241207-yy4qsswqej 10

04-12-2024 19:31

241204-x8wmhaxmcv 10

04-12-2024 11:47

241204-nybd5szkdq 10

04-12-2024 11:40

241204-nsybqazjek 10

04-12-2024 11:35

241204-np1bxatqgz 10

Analysis

  • max time kernel
    152s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 15:39

General

  • Target

    42f972925508a82236e8533567487761.exe

  • Size

    3.7MB

  • MD5

    9d2a888ca79e1ff3820882ea1d88d574

  • SHA1

    112c38d80bf2c0d48256249bbabe906b834b1f66

  • SHA256

    8b5b38085f12d51393ed5a481a554074d3c482d53ecd917f2f5dffdf3d2ee138

  • SHA512

    17a9f74ecf9f118ed0252fa0bc6ce0f9758a4dc75f238cae304def9c37cd94623818dd4aef38826642ff9e549b7e6047318f8bf6de7edff2d61a298d0bf5c840

  • SSDEEP

    98304:Nn1CVf+y/EFc7DvOUxlpq2JdnQ+O2M7hlXKUmkbtT2TMI:A/EqaUFqItO2M7PXKUmkbtT2T

Malware Config

Extracted

Family

babylonrat

C2

sandyclark255.hopto.org

Extracted

Family

asyncrat

Version

0.5.6A

Botnet

null

C2

sandyclark255.hopto.org:6606

sandyclark255.hopto.org:8808

sandyclark255.hopto.org:7707

Mutex

adweqsds56332

Attributes
  • delay

    5

  • install

    true

  • install_file

    prndrvest.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Babylon RAT

    Babylon RAT is remote access trojan written in C++.

  • Babylonrat family
  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • Njrat family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Async RAT payload 3 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 20 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42f972925508a82236e8533567487761.exe
    "C:\Users\Admin\AppData\Local\Temp\42f972925508a82236e8533567487761.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Users\Admin\AppData\Local\Temp\nC3ZVL64Q2Q6hs8J.exe
      "C:\Users\Admin\AppData\Local\Temp\nC3ZVL64Q2Q6hs8J.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Windows\svehosts.exe
        "C:\Windows\svehosts.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2424
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Windows\svehosts.exe" "svehosts.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:2132
    • C:\Users\Admin\AppData\Local\Temp\eeIIAeBMhT8OwNXj.exe
      "C:\Users\Admin\AppData\Local\Temp\eeIIAeBMhT8OwNXj.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
        "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2960
        • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
          "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe" 2960
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1176
          • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
            "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:860
    • C:\Users\Admin\AppData\Local\Temp\qkxtAj4uXuyaGVE5.exe
      "C:\Users\Admin\AppData\Local\Temp\qkxtAj4uXuyaGVE5.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2656
      • C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe
        "C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2356
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1772
        • C:\Users\Admin\Documents\excelsl.exe
          "C:\Users\Admin\Documents\excelsl.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2516
          • C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe
            "C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"
            5⤵
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2932
            • C:\Windows\SysWOW64\notepad.exe
              notepad
              6⤵
              • System Location Discovery: System Language Discovery
              PID:1056
    • C:\Users\Admin\AppData\Local\Temp\DR8KNiFwWol4FpR4.exe
      "C:\Users\Admin\AppData\Local\Temp\DR8KNiFwWol4FpR4.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2936
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "'prndrvest"' /tr "'C:\Users\Admin\AppData\Roaming\prndrvest.exe"'
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2004
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp893C.tmp.bat""
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        PID:2168
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:2312
        • C:\Users\Admin\AppData\Roaming\prndrvest.exe
          "C:\Users\Admin\AppData\Roaming\prndrvest.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2148
    • C:\Users\Admin\AppData\Local\Temp\wLfxbsC4BZFyrP1n.exe
      "C:\Users\Admin\AppData\Local\Temp\wLfxbsC4BZFyrP1n.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Users\Admin\AppData\Local\Temp\9Wr8gF4Xq79ka0w0\svrhost.exe
        "C:\Users\Admin\AppData\Local\Temp\9Wr8gF4Xq79ka0w0\svrhost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: GetForegroundWindowSpam
        PID:1148
    • C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe
      "C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"
      2⤵
      • Executes dropped EXE
      PID:2772
    • C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe
      "C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"
      2⤵
      • Executes dropped EXE
      PID:1848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DR8KNiFwWol4FpR4.exe

    Filesize

    376KB

    MD5

    590acb5fa6b5c3001ebce3d67242aac4

    SHA1

    5df39906dc4e60f01b95783fc55af6128402d611

    SHA256

    7bf9b7b25cf1671e5640f8eeac149f9a4e8c9f6c63415f4bd61bccb10ddf8509

    SHA512

    4ac518140ee666491132525853f2843357d622fe351e59cca7ce3b054d665f77ad8987adddd601e6b1afe6903222d77cf3c41a5aa69e8caf0dcdc7656a43e9ba

  • C:\Users\Admin\AppData\Local\Temp\eeIIAeBMhT8OwNXj.exe

    Filesize

    801KB

    MD5

    9133c2a5ebf3e25aceae5a001ca6f279

    SHA1

    319f911282f3cded94de3730fa0abd5dec8f14be

    SHA256

    7c3615c405f7a11f1c217b9ecd1000cf60a37bca7da1f2d12da21cc110b16b4d

    SHA512

    1d1af3fcfcdba41874e3eb3e2571d25798acfd49b63b7fcf9393be2f59c9ba77e563da1717abcd6445fc52fd6d948bf4c0dd5978a192c8e32e0a9279fd0be33e

  • C:\Users\Admin\AppData\Local\Temp\qkxtAj4uXuyaGVE5.exe

    Filesize

    742KB

    MD5

    3e804917c454ca31c1cbd602682542b7

    SHA1

    1df3e81b9d879e21af299f5478051b98f3cb7739

    SHA256

    f9f7b6f7b8c5068f9e29a5b50afca609018c50ffd61929e1b78124f5381868f1

    SHA512

    28e59bc545179c2503771b93d947930bd56f8ebd0402ecbb398335c5ac89f40051e93fbfd84d35b8c625b253bb4cafea6a5360914b8d54d1bc121977f1eadbaf

  • C:\Users\Admin\AppData\Local\Temp\tmp893C.tmp.bat

    Filesize

    153B

    MD5

    8e023b455c8147bab5d1d96a8e863211

    SHA1

    39c5c142457d2e0fc1eacdc20e12e01813e0f8d6

    SHA256

    ec10231aaf29a82f69d4112de78da09506c57ea912033de4e5150e414f5c73d7

    SHA512

    68cf556c7dca199580485ec9b40f51af7556b5ff3f37454dc2f781340395c2c3d2352d48e00baa86c44796181e8c97f0656f1b1bedea04d3281e08619488dfa6

  • C:\Users\Admin\AppData\Local\Temp\wLfxbsC4BZFyrP1n.exe

    Filesize

    336KB

    MD5

    e87459f61fd1f017d4bd6b0a1a1fc86a

    SHA1

    30838d010aad8c9f3fd0fc302e71b4cbe6f138c0

    SHA256

    ec1b56551036963a425f6a0564d75980054e01d251c88eb29c81c1b2182f5727

    SHA512

    dd13993174d234d60ec98124b71bfefcf556c069e482a2e1f127f81f6738b71cd37cee95bf0119d3a61513c01438055767d480e26d6ed260ee16a96533d0cfa2

  • C:\Users\Admin\AppData\Roaming\prndrvest.exe

    Filesize

    46.5MB

    MD5

    c7baaa8f12d1fd663ecc576356598053

    SHA1

    43a93412124f83b48697fefeccc0d690e0923290

    SHA256

    82e5e7b4252bdae49195302038e062b51539f080f081de83a6b0e7cb6d422fb1

    SHA512

    6ea97f24b81ae8220b83575fd5c5f30449b4885fc9d128335d970d5ac3a1b4813ed5f54674a8a25c8827ea48762554e71fd4f681c8fe86ea50b1699783217040

  • \Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe

    Filesize

    3.7MB

    MD5

    9d2a888ca79e1ff3820882ea1d88d574

    SHA1

    112c38d80bf2c0d48256249bbabe906b834b1f66

    SHA256

    8b5b38085f12d51393ed5a481a554074d3c482d53ecd917f2f5dffdf3d2ee138

    SHA512

    17a9f74ecf9f118ed0252fa0bc6ce0f9758a4dc75f238cae304def9c37cd94623818dd4aef38826642ff9e549b7e6047318f8bf6de7edff2d61a298d0bf5c840

  • \Users\Admin\AppData\Local\Temp\nC3ZVL64Q2Q6hs8J.exe

    Filesize

    472KB

    MD5

    2819e45588024ba76f248a39d3e232ba

    SHA1

    08a797b87ecfbee682ce14d872177dae1a5a46a2

    SHA256

    b82b23059e398b39f183ec833d498200029033b0fd3a138b6c2064a6fa3c4b93

    SHA512

    a38b58768daf58fa56ca7b8c37826d57e9dbfcd2dedf120a5b7b9aa36c4e10f64ec07c11dbd77b5861236c005fe5d453523911906dd77a302634408f1d78503a

  • memory/1148-99-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1148-104-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1148-101-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1148-97-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1148-105-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1148-107-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1148-109-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1148-110-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1148-112-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/1848-61-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/1848-63-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/1848-55-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/1848-53-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/1848-51-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/1848-49-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/1848-66-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/1848-57-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/1848-59-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/1848-65-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2148-317-0x00000000005B0000-0x00000000005C2000-memory.dmp

    Filesize

    72KB

  • memory/2148-310-0x0000000000210000-0x0000000000274000-memory.dmp

    Filesize

    400KB

  • memory/2356-144-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/2356-140-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/2356-142-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/2736-3-0x00000000745D0000-0x0000000074B7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2736-1-0x00000000745D0000-0x0000000074B7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2736-2-0x00000000745D0000-0x0000000074B7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2736-0-0x00000000745D1000-0x00000000745D2000-memory.dmp

    Filesize

    4KB

  • memory/2736-68-0x00000000745D0000-0x0000000074B7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2808-38-0x00000000745D0000-0x0000000074B7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2808-122-0x00000000745D0000-0x0000000074B7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2808-39-0x00000000745D0000-0x0000000074B7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2808-131-0x00000000745D0000-0x0000000074B7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2936-123-0x0000000000500000-0x0000000000524000-memory.dmp

    Filesize

    144KB

  • memory/2936-193-0x0000000000610000-0x0000000000622000-memory.dmp

    Filesize

    72KB

  • memory/2936-69-0x0000000000C80000-0x0000000000CE4000-memory.dmp

    Filesize

    400KB

  • memory/2936-194-0x0000000000630000-0x0000000000642000-memory.dmp

    Filesize

    72KB

  • memory/2960-80-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2960-82-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2960-76-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2960-78-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2960-124-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2960-113-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2960-132-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2960-114-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2960-84-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2960-86-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2960-117-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2960-119-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2960-88-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2960-89-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2960-96-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/2960-120-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB