General

  • Target

    RNSM00462.7z

  • Size

    43.1MB

  • Sample

    241008-yfrcrayglm

  • MD5

    16c1b775fd61d301fa85b64ef9c7c972

  • SHA1

    64e4463c7e974480061fb8c8787e7b4ca789f861

  • SHA256

    194c7d681f8c905c6f89414ebf06a71f851e38b391bad73902aa4b4e73806a4c

  • SHA512

    a391321473117cf178d1a4b4fa79b5bce5f96764660f67270e713da1693a127004897b8eaaa83bde83d87546b9b5b4aeb6c3e486b761ab9f1894561acfd1830c

  • SSDEEP

    786432:PqcCaXezoivPTCchXuW2lzMjzc3fWZRaGtXrdycC51FE+7+x1jGcx7+7i72v7j+q:PqPqeztTCiXuPlzMEPsRft5bC51FEp1O

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

badya

C2

2.tcp.ngrok.io:12438

Mutex

5e4a8dc8cd9d3a2e42914844f5688d1f

Attributes
  • reg_key

    5e4a8dc8cd9d3a2e42914844f5688d1f

  • splitter

    |'|'|

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

127.0.0.1:287

mytestdns123.mooo.com:6606

mytestdns123.mooo.com:7707

mytestdns123.mooo.com:8808

mytestdns123.mooo.com:287

testdns.ydns.eu:6606

testdns.ydns.eu:7707

testdns.ydns.eu:8808

testdns.ydns.eu:287

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    AsyncRAT.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

njrat

Version

im523

Botnet

HacKed

C2

mgoogloe.ddns.net:3055

Mutex

608b43860bd3442535512bd18040ddc1

Attributes
  • reg_key

    608b43860bd3442535512bd18040ddc1

  • splitter

    |'|'|

Extracted

Family

cryptbot

C2

knuzjh62.top

morwye06.top

Attributes
  • payload_url

    http://sarjeb09.top/download.php?file=lv.exe

Extracted

Family

nanocore

Version

1.2.2.0

C2

darkrig.ddns.net:54984

127.0.0.1:54984

Mutex

2f20429c-c6e2-4e93-b919-bfd4058948f7

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-09-14T22:24:42.173380636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    54984

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    2f20429c-c6e2-4e93-b919-bfd4058948f7

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    darkrig.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

urelas

C2

1.234.83.146

133.242.129.155

218.54.31.226

218.54.30.235

218.54.31.165

112.175.88.207

112.175.88.208

Extracted

Family

redline

Botnet

ytzip

C2

135.148.139.222:33569

Extracted

Family

snakekeylogger

Credentials

Targets

    • Target

      RNSM00462.7z

    • Size

      43.1MB

    • MD5

      16c1b775fd61d301fa85b64ef9c7c972

    • SHA1

      64e4463c7e974480061fb8c8787e7b4ca789f861

    • SHA256

      194c7d681f8c905c6f89414ebf06a71f851e38b391bad73902aa4b4e73806a4c

    • SHA512

      a391321473117cf178d1a4b4fa79b5bce5f96764660f67270e713da1693a127004897b8eaaa83bde83d87546b9b5b4aeb6c3e486b761ab9f1894561acfd1830c

    • SSDEEP

      786432:PqcCaXezoivPTCchXuW2lzMjzc3fWZRaGtXrdycC51FE+7+x1jGcx7+7i72v7j+q:PqPqeztTCiXuPlzMEPsRft5bC51FEp1O

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • CryptBot

      CryptBot is a C++ stealer distributed widely in bundle with other software.

    • CryptBot payload

    • Modifies WinLogon for persistence

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger payload

    • Urelas

      Urelas is a trojan targeting card games.

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

    • Modifies Windows Firewall

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks