Resubmissions

01-02-2023 08:57

230201-kwvhfsee4x 10

28-01-2023 12:04

230128-n82zvagb9t 8

28-01-2023 11:55

230128-n3khlsgb7y 8

General

  • Target

    onetap v3 20220427.zip

  • Size

    7.1MB

  • Sample

    230201-kwvhfsee4x

  • MD5

    968b476f2246e218e34f5a13083ee861

  • SHA1

    ca71fcaca04e5bd20d9d3457458af843879db240

  • SHA256

    bf74bb4fe1c3fc2b765fe724d28ee861484a51003af6a145a79e7c84044fbffb

  • SHA512

    4bdfc298c955b8af74eee90afc826ffbeb5df686440132b756f0d05883a7474586cc5f6335612d704b79ac22b9db91207f873ff5f9b3c746e34f22044dbc6cb5

  • SSDEEP

    196608:EI4slDfiH4sGUyKT0RQrIVO7IscNASPamVLVCQ:CoDbsmKVdihOQ

Malware Config

Extracted

Family

azorult

C2

http://boglogov.site/index.php

Extracted

Family

lokibot

C2

http://blesblochem.com/two/gates1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Targets

    • Target

      onetap v3.exe

    • Size

      7.2MB

    • MD5

      103e516c943ad845c789ea01c751ec06

    • SHA1

      949d2e33507a0096e889a8f14f743f717862d925

    • SHA256

      5af08c95cdab3ec15519685b4a5d543ab5bff7ac9fdc6d5fc54de2f32fdc0914

    • SHA512

      56c2ae4e264bbb2d41d07e8fddeae07d16b5a074d6c1ca1ec2e4ce58642de9541f24740904f83486bb28ea4043cf8c32f21974ad98fad981baa68ed830e2c05f

    • SSDEEP

      196608:HsGgBjriZeOm0+qvG1eRi7U7g2iFoIHcsvNvK:J6jrOA0trklA

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • Chimera

      Ransomware which infects local and network files, often distributed via Dropbox links.

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Modifies Windows Defender Real-time Protection settings

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • RMS

      Remote Manipulator System (RMS) is a remote access tool developed by Russian organization TektonIT.

    • UAC bypass

    • Windows security bypass

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Sets DLL path for service in the registry

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Stops running service(s)

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Command-Line Interface

1
T1059

Persistence

Modify Existing Service

3
T1031

Hidden Files and Directories

4
T1158

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

2
T1060

Winlogon Helper DLL

1
T1004

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

9
T1112

Disabling Security Tools

3
T1089

Hidden Files and Directories

4
T1158

Bypass User Account Control

1
T1088

Impair Defenses

1
T1562

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks