Resubmissions

03-07-2024 16:04

240703-thygmaycpc 10

01-07-2024 18:12

240701-ws6xvswbkj 10

01-07-2024 18:03

240701-wm5sls1gka 10

01-07-2024 18:03

240701-wm39sa1gjf 10

01-07-2024 18:03

240701-wm2e7avhkj 10

01-07-2024 18:03

240701-wmzxcs1fre 10

01-07-2024 18:02

240701-wmzats1frc 10

01-07-2024 18:02

240701-wmvbwa1fqh 10

22-11-2023 17:02

231122-vkac9adg64 10

Analysis

  • max time kernel
    47s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 18:03

General

  • Target

    42f972925508a82236e8533567487761.exe

  • Size

    3.7MB

  • MD5

    9d2a888ca79e1ff3820882ea1d88d574

  • SHA1

    112c38d80bf2c0d48256249bbabe906b834b1f66

  • SHA256

    8b5b38085f12d51393ed5a481a554074d3c482d53ecd917f2f5dffdf3d2ee138

  • SHA512

    17a9f74ecf9f118ed0252fa0bc6ce0f9758a4dc75f238cae304def9c37cd94623818dd4aef38826642ff9e549b7e6047318f8bf6de7edff2d61a298d0bf5c840

  • SSDEEP

    98304:Nn1CVf+y/EFc7DvOUxlpq2JdnQ+O2M7hlXKUmkbtT2TMI:A/EqaUFqItO2M7PXKUmkbtT2T

Malware Config

Extracted

Family

darkcomet

Botnet

2020NOV1

C2

sandyclark255.hopto.org:35887

Mutex

DC_MUTEX-6XT818D

Attributes
  • InstallPath

    excelsl.exe

  • gencode

    n7asq0Dbu7D2

  • install

    true

  • offline_keylogger

    true

  • password

    hhhhhh

  • persistence

    true

  • reg_key

    office

Extracted

Family

asyncrat

Version

0.5.6A

C2

sandyclark255.hopto.org:6606

sandyclark255.hopto.org:8808

sandyclark255.hopto.org:7707

Mutex

adweqsds56332

Attributes
  • delay

    5

  • install

    true

  • install_file

    prndrvest.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • Async RAT payload 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 17 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42f972925508a82236e8533567487761.exe
    "C:\Users\Admin\AppData\Local\Temp\42f972925508a82236e8533567487761.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\YPONHWw5geieiIsg.exe
      "C:\Users\Admin\AppData\Local\Temp\YPONHWw5geieiIsg.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2168
      • C:\Windows\svehosts.exe
        "C:\Windows\svehosts.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:804
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Windows\svehosts.exe" "svehosts.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2804
    • C:\Users\Admin\AppData\Local\Temp\r5l3ikxnAjoFeKOk.exe
      "C:\Users\Admin\AppData\Local\Temp\r5l3ikxnAjoFeKOk.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
        "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"
        3⤵
        • Executes dropped EXE
        PID:1540
      • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
        "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"
        3⤵
        • Executes dropped EXE
        PID:2208
      • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
        "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"
        3⤵
        • Executes dropped EXE
        PID:1348
      • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
        "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"
        3⤵
        • Executes dropped EXE
        PID:1268
      • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
        "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1388
        • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
          "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe" 1388
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1696
          • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
            "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"
            5⤵
            • Executes dropped EXE
            PID:2584
          • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
            "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"
            5⤵
            • Executes dropped EXE
            PID:2360
    • C:\Users\Admin\AppData\Local\Temp\3BRfiqqMzBeSxS46.exe
      "C:\Users\Admin\AppData\Local\Temp\3BRfiqqMzBeSxS46.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe
        "C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1056
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
            PID:1616
          • C:\Users\Admin\Documents\excelsl.exe
            "C:\Users\Admin\Documents\excelsl.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2940
            • C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe
              "C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"
              5⤵
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:1488
              • C:\Windows\SysWOW64\notepad.exe
                notepad
                6⤵
                  PID:2156
        • C:\Users\Admin\AppData\Local\Temp\RNlth1dSe1KqahUp.exe
          "C:\Users\Admin\AppData\Local\Temp\RNlth1dSe1KqahUp.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2644
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "'prndrvest"' /tr "'C:\Users\Admin\AppData\Roaming\prndrvest.exe"'
            3⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2548
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB3F4.tmp.bat""
            3⤵
            • Loads dropped DLL
            PID:2720
            • C:\Windows\SysWOW64\timeout.exe
              timeout 3
              4⤵
              • Delays execution with timeout.exe
              PID:1240
            • C:\Users\Admin\AppData\Roaming\prndrvest.exe
              "C:\Users\Admin\AppData\Roaming\prndrvest.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2516
        • C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe
          "C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"
          2⤵
          • Executes dropped EXE
          PID:2780

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Event Triggered Execution

      1
      T1546

      Netsh Helper DLL

      1
      T1546.007

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Event Triggered Execution

      1
      T1546

      Netsh Helper DLL

      1
      T1546.007

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Defense Evasion

      Modify Registry

      2
      T1112

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe
        Filesize

        3.7MB

        MD5

        9d2a888ca79e1ff3820882ea1d88d574

        SHA1

        112c38d80bf2c0d48256249bbabe906b834b1f66

        SHA256

        8b5b38085f12d51393ed5a481a554074d3c482d53ecd917f2f5dffdf3d2ee138

        SHA512

        17a9f74ecf9f118ed0252fa0bc6ce0f9758a4dc75f238cae304def9c37cd94623818dd4aef38826642ff9e549b7e6047318f8bf6de7edff2d61a298d0bf5c840

      • C:\Users\Admin\AppData\Local\Temp\RNlth1dSe1KqahUp.exe
        Filesize

        376KB

        MD5

        590acb5fa6b5c3001ebce3d67242aac4

        SHA1

        5df39906dc4e60f01b95783fc55af6128402d611

        SHA256

        7bf9b7b25cf1671e5640f8eeac149f9a4e8c9f6c63415f4bd61bccb10ddf8509

        SHA512

        4ac518140ee666491132525853f2843357d622fe351e59cca7ce3b054d665f77ad8987adddd601e6b1afe6903222d77cf3c41a5aa69e8caf0dcdc7656a43e9ba

      • C:\Users\Admin\AppData\Local\Temp\r5l3ikxnAjoFeKOk.exe
        Filesize

        801KB

        MD5

        9133c2a5ebf3e25aceae5a001ca6f279

        SHA1

        319f911282f3cded94de3730fa0abd5dec8f14be

        SHA256

        7c3615c405f7a11f1c217b9ecd1000cf60a37bca7da1f2d12da21cc110b16b4d

        SHA512

        1d1af3fcfcdba41874e3eb3e2571d25798acfd49b63b7fcf9393be2f59c9ba77e563da1717abcd6445fc52fd6d948bf4c0dd5978a192c8e32e0a9279fd0be33e

      • C:\Users\Admin\AppData\Local\Temp\tmpB3F4.tmp.bat
        Filesize

        153B

        MD5

        323d0ef7a82dc3ac0e6cc2823b8c9d40

        SHA1

        82cd18a7ca605b66a4d83c1a5d184b33ef9940e9

        SHA256

        9a067285590c2811f77fa2b3b57db7d5eb27dd9297f278aedc403c5b964269b5

        SHA512

        9f59cea09838a35bc154ad440880f1338e29c6854ce6ce13636c673abb47b2ade9b7d5132c4e32a68e68f77a6154ead0c85cef6335f9a33df9440432aa13a64f

      • C:\Users\Admin\AppData\Roaming\prndrvest.exe
        Filesize

        32.4MB

        MD5

        4bfd90d284591d4dfeaac6733b38164b

        SHA1

        650ad8f2dd8de47497d9706cd53bf0e4a961e16d

        SHA256

        099cff7a2b07086c910fd50e48b74d8da87d550524f99a9009e67125799b0354

        SHA512

        a76faaff886a899ab98a3fd7afc2af1ec8d94b143142efe7918ef8b85d0ae2d52a1d3d29d16b12709dfcef0ab7e752458aae4ef15c645e0e233495635271cff3

      • C:\Users\Admin\AppData\Roaming\prndrvest.exe
        Filesize

        24.3MB

        MD5

        1e83d4c67bac8004348089657a5eb9de

        SHA1

        f3d1fd0124b8cebdec442be1f8c66091b80d2bca

        SHA256

        68d48f7ccd58191b6ac29fa7ac93752841a7cee898d088646a12a92b14b5e232

        SHA512

        ffc2e55d591cdfd1e479ebbf51d9d304d786197b92a75b8eb5673c026a741defd570ce8c00ee145fe85d1813de850cb9c914bfbedfbef16a463dee8d4489c5f1

      • C:\Users\Admin\AppData\Roaming\prndrvest.exe
        Filesize

        25.1MB

        MD5

        39a143b4abee2699121b802703c9adc4

        SHA1

        e1d9d8d7d9f510cd57c5f59d5554185cd9bd7e6d

        SHA256

        1664a4a5309629c726df76600bc00f2c523325acb08c7d6cb4839891a0feee7f

        SHA512

        6ea7a4b4e6495de4b49806e8a70aecc83fe90e9da4aacd70f82e0203d564040e3302c0969bdbfcf261ef110095cfc3995f49085b5a47aec60ecb24a3dc664473

      • \Users\Admin\AppData\Local\Temp\3BRfiqqMzBeSxS46.exe
        Filesize

        742KB

        MD5

        3e804917c454ca31c1cbd602682542b7

        SHA1

        1df3e81b9d879e21af299f5478051b98f3cb7739

        SHA256

        f9f7b6f7b8c5068f9e29a5b50afca609018c50ffd61929e1b78124f5381868f1

        SHA512

        28e59bc545179c2503771b93d947930bd56f8ebd0402ecbb398335c5ac89f40051e93fbfd84d35b8c625b253bb4cafea6a5360914b8d54d1bc121977f1eadbaf

      • \Users\Admin\AppData\Local\Temp\YPONHWw5geieiIsg.exe
        Filesize

        472KB

        MD5

        2819e45588024ba76f248a39d3e232ba

        SHA1

        08a797b87ecfbee682ce14d872177dae1a5a46a2

        SHA256

        b82b23059e398b39f183ec833d498200029033b0fd3a138b6c2064a6fa3c4b93

        SHA512

        a38b58768daf58fa56ca7b8c37826d57e9dbfcd2dedf120a5b7b9aa36c4e10f64ec07c11dbd77b5861236c005fe5d453523911906dd77a302634408f1d78503a

      • \Users\Admin\AppData\Roaming\prndrvest.exe
        Filesize

        26.1MB

        MD5

        3ea46ddf19e75588b05e1c34556c30db

        SHA1

        5c9cc65ef44a85deec84aeade4285d5585ea7144

        SHA256

        336d2f6606dca85f0045c7284b94d998504c40ae83ecf7ec2b3829f5f264d3af

        SHA512

        b5935d168c61aa21ec41f3e067a95f3621b63c9c411c80e3a05d3fd17d5c3892d4f6400d940041cf9e9a3b6672ab8d09951c901e967cc5da7566204f894a6030

      • memory/1056-83-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/1056-70-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/1056-72-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/1056-74-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/1056-76-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/1056-80-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1056-66-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/1056-81-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/1056-78-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/1056-68-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/1616-88-0x0000000000080000-0x0000000000081000-memory.dmp
        Filesize

        4KB

      • memory/1708-59-0x0000000074A50000-0x0000000074FFB000-memory.dmp
        Filesize

        5.7MB

      • memory/1708-0-0x0000000074A51000-0x0000000074A52000-memory.dmp
        Filesize

        4KB

      • memory/1708-2-0x0000000074A50000-0x0000000074FFB000-memory.dmp
        Filesize

        5.7MB

      • memory/1708-1-0x0000000074A50000-0x0000000074FFB000-memory.dmp
        Filesize

        5.7MB

      • memory/2168-34-0x0000000074A50000-0x0000000074FFB000-memory.dmp
        Filesize

        5.7MB

      • memory/2168-22-0x0000000074A50000-0x0000000074FFB000-memory.dmp
        Filesize

        5.7MB

      • memory/2168-33-0x0000000074A50000-0x0000000074FFB000-memory.dmp
        Filesize

        5.7MB

      • memory/2168-173-0x0000000074A50000-0x0000000074FFB000-memory.dmp
        Filesize

        5.7MB

      • memory/2516-262-0x00000000008E0000-0x0000000000944000-memory.dmp
        Filesize

        400KB

      • memory/2644-58-0x0000000000D20000-0x0000000000D84000-memory.dmp
        Filesize

        400KB

      • memory/2644-163-0x0000000000410000-0x0000000000434000-memory.dmp
        Filesize

        144KB

      • memory/2644-165-0x00000000005C0000-0x00000000005D2000-memory.dmp
        Filesize

        72KB

      • memory/2660-38-0x0000000074A50000-0x0000000074FFB000-memory.dmp
        Filesize

        5.7MB

      • memory/2660-258-0x0000000074A50000-0x0000000074FFB000-memory.dmp
        Filesize

        5.7MB

      • memory/2780-41-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/2780-56-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/2780-55-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2780-53-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/2780-51-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/2780-49-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/2780-43-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/2780-47-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/2780-45-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/2780-39-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB