General

  • Target

    4586378fb8e91587b6c436af567fa9cc9f44d88ff665ff4115d72d0983340e43.exe

  • Size

    10KB

  • Sample

    241117-ygbzfsxcpj

  • MD5

    ed6b7fa2b46bebbeabc7dc7e0b01718d

  • SHA1

    0a019805abb8542c37cb30796ef9c38ae1485086

  • SHA256

    4586378fb8e91587b6c436af567fa9cc9f44d88ff665ff4115d72d0983340e43

  • SHA512

    4d6d16438c72e23bb13cf0a26120cef042bd631382f80e3fb4ab38ff5bde7d9a0ec1e3b10ed4317906d2da38bf0a2b111d4de1df54fc645ff9fa506455ba3649

  • SSDEEP

    192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KYN:xlwwHe/20PKn/cLTlHuptYcFwVc03Km

Malware Config

Extracted

Family

njrat

Version

im523

Botnet

TrupAshot

C2

documents-elegant.at.ply.gg:54835

Mutex

4a87b5397a2736773782f50e108b2da4

Attributes
  • reg_key

    4a87b5397a2736773782f50e108b2da4

  • splitter

    |'|'|

Extracted

Family

amadey

Version

4.41

Botnet

ad1b56

C2

http://45.80.158.31

Attributes
  • install_dir

    28c5e5ba36

  • install_file

    Hkbsse.exe

  • strings_key

    7b1e9202fdcdff462c8be8cfd7b21076

  • url_paths

    /g9bkfkWf/index.php

rc4.plain

Extracted

Family

xworm

C2

exonic-hacks.com:1920

87.120.112.33:8398

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    Google Chrome.exe

  • pastebin_url

    https://pastebin.com/raw/hhG5zGXd

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

217.195.195.46:1604

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

cryptbot

C2

analforeverlovyu.top

tvexv20vt.top

Attributes
  • url_path

    /v1/upload.php

Extracted

Family

quasar

Version

1.4.0

Botnet

Office04

C2

69.160.242.105:4782

69.160.242.105:11066

Mutex

66661e0f-33c3-4f2f-88be-1634de535cd1

Attributes
  • encryption_key

    CBED6820557E8011D93BA51D49F569DE8C1F98B4

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    java updater

  • subdirectory

    SubDir

Extracted

Family

xworm

Version

5.0

C2

21.ip.gl.ply.gg:53668

Mutex

7O2T2vhzLN6GgFLY

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

192.168.43.241:4782

Mutex

0517af80-95f0-4a6d-a904-5b7ee8faa157

Attributes
  • encryption_key

    6095BF6D5D58D02597F98370DFD1CCEB782F1EDD

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    svhost

  • subdirectory

    SubDir

Targets

    • Target

      4586378fb8e91587b6c436af567fa9cc9f44d88ff665ff4115d72d0983340e43.exe

    • Size

      10KB

    • MD5

      ed6b7fa2b46bebbeabc7dc7e0b01718d

    • SHA1

      0a019805abb8542c37cb30796ef9c38ae1485086

    • SHA256

      4586378fb8e91587b6c436af567fa9cc9f44d88ff665ff4115d72d0983340e43

    • SHA512

      4d6d16438c72e23bb13cf0a26120cef042bd631382f80e3fb4ab38ff5bde7d9a0ec1e3b10ed4317906d2da38bf0a2b111d4de1df54fc645ff9fa506455ba3649

    • SSDEEP

      192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KYN:xlwwHe/20PKn/cLTlHuptYcFwVc03Km

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Asyncrat family

    • CryptBot

      CryptBot is a C++ stealer distributed widely in bundle with other software.

    • Cryptbot family

    • Detect Xworm Payload

    • Modifies Windows Defender Real-time Protection settings

    • Modifies firewall policy service

    • Modifies security service

    • Njrat family

    • Phorphiex family

    • Phorphiex payload

    • Phorphiex, Phorpiex

      Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar family

    • Quasar payload

    • Windows security bypass

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Xworm family

    • njRAT/Bladabindi

      Widely used RAT written in .NET.

    • Async RAT payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

    • Enumerates processes with tasklist

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks