Resubmissions

09-06-2024 11:59

240609-n5rppsba35 10

General

  • Target

    4819d22fc64341291bae25933ac60a45fec3ebd06d918dbcefec4265061bc8c4

  • Size

    87.4MB

  • Sample

    240606-bnk5daee35

  • MD5

    c5b2d8ce98679c213f6dbfc38062f090

  • SHA1

    253acb9d8b6b8921aaf90b0159f4ae90d98bac5b

  • SHA256

    4819d22fc64341291bae25933ac60a45fec3ebd06d918dbcefec4265061bc8c4

  • SHA512

    0e8592e2ac86d0519b07a653cd6203f66980b2218a0f4a9f84adf206531858982b874dfd0db2eaa90f35d245494486925792f59fe6a4768b0c03be7070bb0b9a

  • SSDEEP

    1572864:ha2um44Hin4nU0PBB2CJQ41ZslbHMJWV7WYPkzZ0NaSrBzmYXleCVMN3:haTm4vn4U0PhT2BVBwZeLM

Malware Config

Extracted

Family

quasar

Attributes
  • reconnect_delay

    3000

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot6110313252:AAE6fFOzBefHnbenT-1DwxI9EBeZQTxbYGk/sendMessage?chat_id=6291749148

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

xworm

Version

5.1

C2

119.59.98.116:7812

Mutex

JBMeOx2rIgGrdV0y

Attributes
  • Install_directory

    %AppData%

  • install_file

    Windows Defender security.exe

  • telegram

    https://api.telegram.org/bot6110313252:AAE6fFOzBefHnbenT-1DwxI9EBeZQTxbYGk/sendMessage?chat_id=6291749148

aes.plain

Extracted

Family

quasar

Version

2.1.0.0

Botnet

Office04

C2

119.59.98.116:7812

Mutex

VNM_MUTEX_W52pkvMG728H3VgAe1

Attributes
  • encryption_key

    lCK74G38OZkNWY7LhJK3

  • install_name

    Windows Security.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Microsoft update

  • subdirectory

    Windows Security SubDir

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

119.59.98.116:7812

Mutex

WindowsDefendersecurityService

Attributes
  • delay

    1

  • install

    true

  • install_file

    Windows Defender Security Service.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      4819d22fc64341291bae25933ac60a45fec3ebd06d918dbcefec4265061bc8c4

    • Size

      87.4MB

    • MD5

      c5b2d8ce98679c213f6dbfc38062f090

    • SHA1

      253acb9d8b6b8921aaf90b0159f4ae90d98bac5b

    • SHA256

      4819d22fc64341291bae25933ac60a45fec3ebd06d918dbcefec4265061bc8c4

    • SHA512

      0e8592e2ac86d0519b07a653cd6203f66980b2218a0f4a9f84adf206531858982b874dfd0db2eaa90f35d245494486925792f59fe6a4768b0c03be7070bb0b9a

    • SSDEEP

      1572864:ha2um44Hin4nU0PBB2CJQ41ZslbHMJWV7WYPkzZ0NaSrBzmYXleCVMN3:haTm4vn4U0PhT2BVBwZeLM

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Contains code to disable Windows Defender

      A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

    • Detect Xworm Payload

    • Modifies Windows Defender Real-time Protection settings

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar payload

    • StormKitty

      StormKitty is an open source info stealer written in C#.

    • StormKitty payload

    • VenomRAT

      VenomRAT is a modified version of QuasarRAT with some added features, such as rootkit and stealer capabilites.

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Async RAT payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

3
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Tasks