Resubmissions

04-06-2023 19:29

230604-x7lqxaea5x 10

11-05-2023 23:54

230511-3x28ssba52 10

11-05-2023 21:10

230511-zz6gfsch6y 10

General

  • Target

    money generator.dat

  • Size

    5KB

  • Sample

    230604-x7lqxaea5x

  • MD5

    8c72631836822bafd97a2bd198261322

  • SHA1

    2f0975e53ce034637d83b3d8df4a30fd5db29c50

  • SHA256

    be44bee1f8fe8f7a4aa42fc8e0c9e8ab37bd4e0a724a5e0d1f817c6cbf5f8745

  • SHA512

    12240570eed4948d967dcec1dae5261c3a450a1b3c45b4f8df90c4a6499865d8f6e4df47f573abfb28e30495a00aa55de3e3b87b1193f527cc25ce958004c6c4

  • SSDEEP

    96:BEumoTbuz1Kuz1yluz15dnX1GqDUtLv8e7cpRuw5bzNt:BvmoP0K0yl05J1Gq2Lv8ecRD9

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://transparenciacanaa.com.br/cidadejunina/js/vendor/debug2.ps1

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://www.drgenov.com/wp-content/uploads/debug2.ps1

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://slpbridge.com/storage/images/debug2.ps1

Extracted

Family

redline

Botnet

diza

C2

83.97.73.126:19046

Attributes
  • auth_value

    0d09b419c8bc967f91c68be4a17e92ee

Extracted

Family

lokibot

C2

http://194.180.48.58/morgan/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

http://171.22.30.147/chang2/five/fre.php

http://161.35.102.56/~nikol/?p=2132

Extracted

Family

warzonerat

C2

103.212.81.157:11011

Extracted

Family

redline

Botnet

1

C2

185.215.113.37:31712

Attributes
  • auth_value

    1aa402727eb24d99bfd960d3d786f55d

Extracted

Family

remcos

Botnet

RemoteHost

C2

pekonomia.duckdns.org:30861

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-B0VP4N

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6184780923:AAHbCGrBU_2zg9A-73yTyKKCMGf1tkzUFbM/sendMessage?chat_id=759814203

Targets

    • Target

      money generator.dat

    • Size

      5KB

    • MD5

      8c72631836822bafd97a2bd198261322

    • SHA1

      2f0975e53ce034637d83b3d8df4a30fd5db29c50

    • SHA256

      be44bee1f8fe8f7a4aa42fc8e0c9e8ab37bd4e0a724a5e0d1f817c6cbf5f8745

    • SHA512

      12240570eed4948d967dcec1dae5261c3a450a1b3c45b4f8df90c4a6499865d8f6e4df47f573abfb28e30495a00aa55de3e3b87b1193f527cc25ce958004c6c4

    • SSDEEP

      96:BEumoTbuz1Kuz1yluz15dnX1GqDUtLv8e7cpRuw5bzNt:BvmoP0K0yl05J1Gq2Lv8ecRD9

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • StormKitty

      StormKitty is an open source info stealer written in C#.

    • StormKitty payload

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • XMRig Miner payload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Async RAT payload

    • Warzone RAT payload

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Impair Defenses

1
T1562

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks