Resubmissions

05-03-2023 10:32

230305-mk95wagc54 10

26-02-2023 16:19

230226-tstleshc4z 10

26-02-2023 16:16

230226-tq2t1shc4s 10

26-02-2023 16:07

230226-tk2bashd66 10

26-02-2023 15:50

230226-taa2cshb61 10

26-02-2023 15:19

230226-sqhwgahc64 10

General

  • Target

    ChatgptHelper.bin.zip

  • Size

    16KB

  • Sample

    230226-sqhwgahc64

  • MD5

    08480329b811e7d893d69964f42d04e7

  • SHA1

    a6749bd149d476ecfd0ac7453d9bfeae39579325

  • SHA256

    21373a6d949a357dd7cab0df39490d440415d0887316430771923547f65a349c

  • SHA512

    79180bd8711e70feae33050423092e0be2f8b39390db493a81e5361c5283a7c34a29780d097a2b56d9c3a6b4cdc513259118ad4152ee8e75b2e8aba9f62c3570

  • SSDEEP

    384:wHIDNXyAoto5djCYNTq7OAZVTvWuK/sHpHLgD7jGMb5YAlbQ:wyNXyudm7O4Tuf8ponXZQ

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

7.tcp.eu.ngrok.io:19698

Mutex

330867499299d35c5dff831d5c393122

Attributes
  • reg_key

    330867499299d35c5dff831d5c393122

  • splitter

    |'|'|

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://endsightconsulting.com/node_modules/acorn/config_20.ps1

Extracted

Family

azorult

C2

http://domcomp.info/1210776429.php

Extracted

Family

pony

C2

http://www.oldhorse.info

Targets

    • Target

      ChatgptHelper.bin.zip

    • Size

      16KB

    • MD5

      08480329b811e7d893d69964f42d04e7

    • SHA1

      a6749bd149d476ecfd0ac7453d9bfeae39579325

    • SHA256

      21373a6d949a357dd7cab0df39490d440415d0887316430771923547f65a349c

    • SHA512

      79180bd8711e70feae33050423092e0be2f8b39390db493a81e5361c5283a7c34a29780d097a2b56d9c3a6b4cdc513259118ad4152ee8e75b2e8aba9f62c3570

    • SSDEEP

      384:wHIDNXyAoto5djCYNTq7OAZVTvWuK/sHpHLgD7jGMb5YAlbQ:wyNXyudm7O4Tuf8ponXZQ

    • Azorult

      An information stealer that was first discovered in 2016, targeting browsing history and passwords.

    • GoldDragon

      GoldDragon is a second-stage backdoor attributed to Kimsuky.

    • Pony,Fareit

      Pony is a Remote Access Trojan application that steals information.

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • Uses the VBS compiler for execution

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Detected potential entity reuse from brand google.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks