Resubmissions

13-06-2023 15:08

230613-sh5ehagg67 10

12-06-2023 12:37

230612-ptx8sacc46 10

09-06-2023 19:42

230609-yevzjsea3z 10

08-06-2023 16:59

230608-vhg1bahg5z 10

07-06-2023 18:26

230607-w3ealaec62 10

07-06-2023 18:23

230607-w1vjsseg31 10

06-06-2023 14:12

230606-rjb9nsea66 10

05-06-2023 13:48

230605-q395dagh57 10

02-06-2023 11:55

230602-n3t22sbe8z 10

30-05-2023 13:02

230530-p98pfsaa3x 10

General

  • Target

    a.bin

  • Size

    5KB

  • Sample

    230605-q395dagh57

  • MD5

    8ce1f6882edc51f701bbe648e40dd133

  • SHA1

    496b3df4657e9d11df14a8ad267061d97249b511

  • SHA256

    188e97ba18d7394cb3949e66c8aeb062e3ea8675371d0ee2b5126b52366530ae

  • SHA512

    5826ea307fa12db5a8005fae8758314c0810e956ead3504fda7cadaccdbe737d609dfdfdc51996ab2eb350eae20398f8fbb97b16aa01f2af373c1ba20767d7d6

  • SSDEEP

    48:6jtGAK8lb9ivcfaFSfkQLJhyPFlL8thCb/IExQpwOulavTqXSfbNtm:OI0iUaakQqDgtmQpmsvNzNt

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://transparenciacanaa.com.br/cidadejunina/js/vendor/debug2.ps1

Extracted

Family

redline

Botnet

diza

C2

83.97.73.126:19048

Attributes
  • auth_value

    0d09b419c8bc967f91c68be4a17e92ee

Extracted

Family

remcos

Botnet

Imcomplx Spam

C2

mmnedgeggrrva.com:333

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    CvaYhtj-O4TVO8

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

lokibot

C2

http://194.180.48.58/morgan/five/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

http://161.35.102.56/~nikol/?p=2132

http://171.22.30.147/chang2/five/fre.php

Extracted

Family

warzonerat

C2

103.212.81.157:11011

Extracted

Family

remcos

Botnet

RemoteHost

C2

pekonomia.duckdns.org:30861

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-B0VP4N

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

redline

Botnet

@Germany

C2

185.81.68.115:2920

Attributes
  • auth_value

    9d15d78194367a949e54a07d6ce02c62

Extracted

Family

xworm

C2

62.171.178.45:7000

Attributes
  • install_file

    USB.exe

Targets

    • Target

      a.bin

    • Size

      5KB

    • MD5

      8ce1f6882edc51f701bbe648e40dd133

    • SHA1

      496b3df4657e9d11df14a8ad267061d97249b511

    • SHA256

      188e97ba18d7394cb3949e66c8aeb062e3ea8675371d0ee2b5126b52366530ae

    • SHA512

      5826ea307fa12db5a8005fae8758314c0810e956ead3504fda7cadaccdbe737d609dfdfdc51996ab2eb350eae20398f8fbb97b16aa01f2af373c1ba20767d7d6

    • SSDEEP

      48:6jtGAK8lb9ivcfaFSfkQLJhyPFlL8thCb/IExQpwOulavTqXSfbNtm:OI0iUaakQqDgtmQpmsvNzNt

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Warzone RAT payload

    • Downloads MZ/PE file

    • Stops running service(s)

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Uses the VBS compiler for execution

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Impair Defenses

1
T1562

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks