Resubmissions

09-07-2024 23:29

240709-3gzgzasejn 10

09-07-2024 23:27

240709-3fsysssdmp 3

09-07-2024 14:14

240709-rj642sxfqk 10

General

  • Target

    fffddsfdsgfd.png

  • Size

    82KB

  • Sample

    240709-3gzgzasejn

  • MD5

    d586f6d0e6532c1e30c420f7167856bd

  • SHA1

    2b3cd081d870b29df1f6249f3f50d890321bb983

  • SHA256

    21df242a377d7ddea14251178bb29a2300c8535eac6bdde541f910f709472223

  • SHA512

    3f3dc9059bc45b0ff79ac586a8440a87879168ea5ba8f5d07279e99a072656a15ec6d4b7037dfdd3a1faafc087c982116085a902e057b064fef908098888bf5f

  • SSDEEP

    1536:hpk3C1qszuBnQbxe/xRgGbFBH4dCOPEtp7VpRKYlkUTZMdFsiHyfc0Nz196:A3ASBQbxsfg8Fh4dC4WpXRV1ZiSkS96

Malware Config

Extracted

Family

crimsonrat

C2

185.136.161.124

Extracted

Family

revengerat

Botnet

Guest

C2

0.tcp.ngrok.io:19521

Mutex

RV_MUTEX

Extracted

Family

warzonerat

C2

168.61.222.215:5400

Targets

    • Target

      fffddsfdsgfd.png

    • Size

      82KB

    • MD5

      d586f6d0e6532c1e30c420f7167856bd

    • SHA1

      2b3cd081d870b29df1f6249f3f50d890321bb983

    • SHA256

      21df242a377d7ddea14251178bb29a2300c8535eac6bdde541f910f709472223

    • SHA512

      3f3dc9059bc45b0ff79ac586a8440a87879168ea5ba8f5d07279e99a072656a15ec6d4b7037dfdd3a1faafc087c982116085a902e057b064fef908098888bf5f

    • SSDEEP

      1536:hpk3C1qszuBnQbxe/xRgGbFBH4dCOPEtp7VpRKYlkUTZMdFsiHyfc0Nz196:A3ASBQbxsfg8Fh4dC4WpXRV1ZiSkS96

    • CrimsonRAT main payload

    • CrimsonRat

      Crimson RAT is a malware linked to a Pakistani-linked threat actor.

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Modifies WinLogon for persistence

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RevengeRAT

      Remote-access trojan with a wide range of capabilities.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies boot configuration data using bcdedit

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • RevengeRat Executable

    • Warzone RAT payload

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks