Resubmissions

13-06-2023 15:08

230613-sh5ehagg67 10

12-06-2023 12:37

230612-ptx8sacc46 10

09-06-2023 19:42

230609-yevzjsea3z 10

08-06-2023 16:59

230608-vhg1bahg5z 10

07-06-2023 18:26

230607-w3ealaec62 10

07-06-2023 18:23

230607-w1vjsseg31 10

06-06-2023 14:12

230606-rjb9nsea66 10

05-06-2023 13:48

230605-q395dagh57 10

02-06-2023 11:55

230602-n3t22sbe8z 10

30-05-2023 13:02

230530-p98pfsaa3x 10

General

  • Target

    a.bin

  • Size

    5KB

  • Sample

    230606-rjb9nsea66

  • MD5

    8ce1f6882edc51f701bbe648e40dd133

  • SHA1

    496b3df4657e9d11df14a8ad267061d97249b511

  • SHA256

    188e97ba18d7394cb3949e66c8aeb062e3ea8675371d0ee2b5126b52366530ae

  • SHA512

    5826ea307fa12db5a8005fae8758314c0810e956ead3504fda7cadaccdbe737d609dfdfdc51996ab2eb350eae20398f8fbb97b16aa01f2af373c1ba20767d7d6

  • SSDEEP

    48:6jtGAK8lb9ivcfaFSfkQLJhyPFlL8thCb/IExQpwOulavTqXSfbNtm:OI0iUaakQqDgtmQpmsvNzNt

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://transparenciacanaa.com.br/cidadejunina/js/vendor/debug2.ps1

Extracted

Family

nanocore

Version

1.2.2.0

C2

ezemnia3.ddns.net:62335

91.193.75.178:62335

Mutex

954449b5-566c-46fe-92f0-8eb82a7f77b0

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    91.193.75.178

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2023-01-23T18:14:17.620110936Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    62335

  • default_group

    Cashout

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    954449b5-566c-46fe-92f0-8eb82a7f77b0

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    ezemnia3.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6184780923:AAHbCGrBU_2zg9A-73yTyKKCMGf1tkzUFbM/sendMessage?chat_id=759814203

Extracted

Family

asyncrat

Version

0.5.6A

C2

richard4545.loseyourip.com:6606

richard4545.loseyourip.com:7707

richard4545.loseyourip.com:8808

richard4545.loseyourip.com:3850

richard4545.loseyourip.com:3845

103.212.81.152:6606

103.212.81.152:7707

103.212.81.152:8808

103.212.81.152:3850

103.212.81.152:3845

Mutex

cccphnbynt

Attributes
  • delay

    5

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      a.bin

    • Size

      5KB

    • MD5

      8ce1f6882edc51f701bbe648e40dd133

    • SHA1

      496b3df4657e9d11df14a8ad267061d97249b511

    • SHA256

      188e97ba18d7394cb3949e66c8aeb062e3ea8675371d0ee2b5126b52366530ae

    • SHA512

      5826ea307fa12db5a8005fae8758314c0810e956ead3504fda7cadaccdbe737d609dfdfdc51996ab2eb350eae20398f8fbb97b16aa01f2af373c1ba20767d7d6

    • SSDEEP

      48:6jtGAK8lb9ivcfaFSfkQLJhyPFlL8thCb/IExQpwOulavTqXSfbNtm:OI0iUaakQqDgtmQpmsvNzNt

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Async RAT payload

    • Downloads MZ/PE file

    • Stops running service(s)

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Command-Line Interface

1
T1059

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks