General

  • Target

    file.rar

  • Size

    8.8MB

  • Sample

    240615-zm1ensxflr

  • MD5

    3443deb58509fdef6b491faecb2af7c3

  • SHA1

    06a8d45a279f1b5bccb37f20f1d0551860aa1849

  • SHA256

    0e1dc7a84177af8d5ce9df7049e6fbd7ee7c4acf65e4e882383baa343700a85b

  • SHA512

    d5a43c37257c045b69c4316cced0a50b32386560851710c82549b3e5b342db090168d4563a5272814e5a1399486b74f4bc3fc2723ec553577cb34fdf3bd981fa

  • SSDEEP

    196608:ulofIzfDC8WqVrQT4tzXXg83wb0MCKFu46X9PckOeIXhGQN:u3TN3A83gKK84OHOeEN

Malware Config

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

socks5systemz

C2

csgsnhz.net

http://csgsnhz.net/search/?q=67e28dd86f5ff42d4509ac187c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4de8889b5e4fa9281ae978f771ea771795af8e05c645db22f31df92d8b38e316a667d307eca743ec4c2b07b52966923a6f8af714c0ee92

http://csgsnhz.net/search/?q=67e28dd86f5ff42d4509ac187c27d78406abdd88be4b12eab517aa5c96bd86ec928644825a8bbc896c58e713bc90c91836b5281fc235a925ed3e54d6bd974a95129070b616e96cc92be20ea778c255bbe258b90d3b4eed3233d1626a8ff810c8eb9d9f3bcc68

Targets

    • Target

      file.rar

    • Size

      8.8MB

    • MD5

      3443deb58509fdef6b491faecb2af7c3

    • SHA1

      06a8d45a279f1b5bccb37f20f1d0551860aa1849

    • SHA256

      0e1dc7a84177af8d5ce9df7049e6fbd7ee7c4acf65e4e882383baa343700a85b

    • SHA512

      d5a43c37257c045b69c4316cced0a50b32386560851710c82549b3e5b342db090168d4563a5272814e5a1399486b74f4bc3fc2723ec553577cb34fdf3bd981fa

    • SSDEEP

      196608:ulofIzfDC8WqVrQT4tzXXg83wb0MCKFu46X9PckOeIXhGQN:u3TN3A83gKK84OHOeEN

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • Socks5Systemz

      Socks5Systemz is a botnet written in C++.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops Chrome extension

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • Target

      amdhip64.dll

    • Size

      10.1MB

    • MD5

      da6bba744ffe35bd63e61ef2824ff15d

    • SHA1

      54f12b2bc458c72e071cdff727c4a2f7a33d0ab5

    • SHA256

      66d5725519eec9f0c16696c9bcf32ba3442551f36ec4bdb17e12f6e0d24027c7

    • SHA512

      74ba3f3c817fb0519b42e7f68ac8d87692e461c1a8529ae86051bbf891350bab05023046da6b69648681e26656624c97bac9707938511190e1dab8afd45ded4a

    • SSDEEP

      98304:FqFhXse/Y7jUHRRFcwETkorMg/696ffjZMXNDVjCXN2MX2:AXs37juRTcwETkGMUjZMXNDVjCXN2V

    Score
    1/10
    • Target

      concrt140.dll

    • Size

      309KB

    • MD5

      31f210ed5c6f2d8faa1d896cda18584b

    • SHA1

      5444d919f5014fb6bf58cefc6f01088c32a24a00

    • SHA256

      5393f592cded7bd8ae07b2afc3efdcc4a0b05f7e8e74380a267398266fc02d41

    • SHA512

      d39aa7acfd982759825b537a9ca5b04e6cdd9c0a28089e0f666ae4b75e84e2e2e58180103da38bea79efe3252cb9f1932efa69b64461cb76173645e8b6ddf3f6

    • SSDEEP

      6144:Ylm+bq4hSdOec4xWMXdtvo4KbrniIzb7wQjnWzgCE33g:pmP/eJXzvSCzW3g

    Score
    1/10
    • Target

      msvcp140.dll

    • Size

      576KB

    • MD5

      a11a1d761d757d367146f0f772632d8c

    • SHA1

      9fd3eee4c4111dc386510a930192d56a2e938dfe

    • SHA256

      2cc02c5e6654aa9175d5963f811cac222f4a2604dc28553139c675b1a78995a7

    • SHA512

      6fbbb77766ee9846d6d3bde2ced5eeaafe721de5524a410a4821dfa6c08edbd00905bec2b9237b8f7986d6d06dbe444c5845130193da537cadaf29ea784c48e1

    • SSDEEP

      12288:fFrCZUcfGI/O+bE9krdFFM5lle0dkM4X2n08ukSIAg6wQEKZm+jWodEEVrR+:9rCZUNYX2nSkGg6wQEKZm+jWodEE9R+

    Score
    1/10
    • Target

      res_mods/1.23.0.0/scripts/client/gui/mods/mod_a.pyc

    • Size

      114KB

    • MD5

      a2f3ded45da8870e93e5d2186dab27e8

    • SHA1

      3f8e0cddecc3827b33ec02cd78d192c18f1ddf82

    • SHA256

      fc19237a4e9ae65829dbde384ce0de2c78b22d9577384dded9d4cde569a12742

    • SHA512

      438621491061c7f14f59c48d0d2fdd637a17c058df13417e21d660d81632dbb826a6144032f6f9192ab9bb0afb46b8f6cf3982879dc9942261c2538dbd17187c

    • SSDEEP

      3072:k6BVH7SBjeSCbupKVfG2yQJ23J+Svsy9k/TukuPMh:zrbKeWmDyQ+13kOPMh

    Score
    3/10
    • Target

      setup.exe

    • Size

      785.0MB

    • MD5

      640e910d06ebab4b066a696ba0e78b55

    • SHA1

      534e97d66e68eab6fa916fabe05beaef822b56e8

    • SHA256

      9b5e9a1b37be8612f14d52bd6a1bfbb850a05164d677738bcf6ea41c1a1c97a6

    • SHA512

      9dd5f8b06e675912e53833e4cc7a77ab06a3e25d7e23c907f351e715011c1096baaed0e8a1dd5ec56d69124988fb1bce082ee3cda3b5b70ee301fedb56b01177

    • SSDEEP

      98304:rO0hNxrp27xGHwGZpRiE5ygmAfrjQxuN7:rOUnQAHwipRtw1ol

    • Modifies firewall policy service

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

System Services

2
T1569

Service Execution

2
T1569.002

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

5
T1543

Windows Service

5
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

5
T1543

Windows Service

5
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

6
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

1
T1562.001

Disable or Modify System Firewall

1
T1562.004

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

6
T1082

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks