text1
stringlengths
7
2.5k
labels
stringlengths
9
100
In another case the attackers use another code snippet borrowed from the SubTee GitHub project, this time filling in a fully templated .NET application whitelist bypass file: SHA256: 3e9136f95fa55852993cd15b82fe6ec54f78f34584f7689b512a46f0a22907f2: This time the attacker didn’t have to write any of their own code, instead they were simply able to paste their shellcode directly into a template, in order to launch PlugX as a child process of a trusted application
['T1124']
Watches uninstall time, checks time diff (local time vs internet time)
['T1124']
Here’s a python code to decode
['T1140']
It then downloads and decrypts a PNG file
['T1140']
The state command sets a global variable containing a series of Boolean values represented as ASCII values ‘0’ or ‘1’ and also adds itself to the configuration file
['T1140']
Figure 11 Embedded BMP file containing encrypted string data RC4 is used to decrypt this data using a 16-byte key that is stored within the BMP file at offset 0x502
['T1140']
Once decrypted, we are provided with a large list of strings, as seen below (note that the data has been truncated for brevity): Figure 12 Decrypted strings from embedded BMP file After these strings are decrypted, the malware will load a series of Microsoft Windows API calls to be used later on
['T1140']
In order to decode this data, Comnie first decodes it using base64 with the following non-standard alphabet (note that it is simply the original alphabet in reverse): /+9876543210zyxwvutsrqponmlkjihgfedcbaZYXWVUTSRQPONMLKJIHGFEDCBA   The resulting data is then parsed and decrypted using RC4
['T1140']
This DLL serves three main functions: killing antimalware, unpacking and executing the main RAT DLL, and obtaining persistence
['T1140']
Its purpose is to load Msadoz<n>.dll in order to decrypt and execute it in memory
['T1140']
If after the package has been decoded its size is bigger than 3 bytes, the Trojan decrypts its first 11 bytes with XOR using the method similar to the one described above
['T1140']
The decrypted code resolves the necessary API functions, decompresses the embedded PE file with RtlCompressBuffer() using LZNT1 and maps it into memory
['T1140']
Configuration Decryption: Another small, but same important function in the photo above, is the function for decrypting the data containing the C&C configuration
['T1140']
Figure 2 – The GitHub profile for F0R3X containing both legitimate forked code and the binaries created by the attacker
['T1140']
It also allows macro code to access internal VBA objects for stealthier macro code execution in future attacks
['T1140']
Packet::getData decrypts the received payload and Converter::outString descrambles the result
['T1140']
In the event this is successful the malware will use the following path to store any dropped files: %COMMONPROGRAMFILES%\services\ In the event it is not successful, this alternative path will be used instead: %APPDATA%\microsoft\mmc\ It proceeds to load and decrypt and embedded bitmap resource file
['T1140']
In the event this is successful, the malware will use the following path to store any dropped files: %COMMONPROGRAMFILES%\services\ In the event it is not successful, this alternative path will be used instead: %APPDATA%\microsoft\mmc\ Reaver.v2 proceeds to decrypt an embedded file using a simple XOR obfuscation routine
['T1140']
ESET’s analysis of a recent backdoor used by TeleBots – the group behind the massive NotPetya ransomware outbreak – uncovers strong code similarities to the Industroyer main backdoor, revealing a rumored connection that was not previously proven The post New TeleBots backdoor: First evidence linking Industroyer to NotPetya appeared first on WeLiveSecurity
['T1140']
The following code snippet was used to decode strings within OopsIE:out = "" for e in obfuscated_string.split("-"): out += chr(int(e)-1)When first run, this OopsIE variant runs a variety of checks to avoid running in an analysis environment, as discussed in the previous section
['T1140']
This exception invokes the exception handler containing the HTTP communication code, allowing it to run
['T1140']
Figure 1 – The main code from the .NET wrapper, with the Shellcode array being created and executed in a new thread
['T1140']
The first shellcode decrypts a further shellcode block
['T1140']
After decrypting the strings, they must be further decompressed using LZNT1
['T1140']
It then reads and decrypts the content between these values to yield an IP address as shown below: ---- BEGIN SSH2 PUBLIC KEY ----Comment: "rsa-key"AAAAB3NzaC1yc2EAAAABJQAAAQEAhLxZe4Qli9xt/WknQK9CDLWubpgknZ0HIHSd8uV/TJvLsRkjpV+U/tMiMxjDwLAHVtNcww2h8bXTtw387M2Iv/mJjQ9Lv3BdNiM3/KvmlpeJZrrFu2n5UC9=DZKSDAAADOECEDFDOCCDEDIDOCIDEDOCHDDZJS=oT+Ps8wD4f0NBUtDdEdXhWp3nxv/mJjQ9Lv3BCFDBd09UZzLrfBO1S0nxrHsxlJ+bPaJE2Q/oxLXTrpeJ6AHyLyeUaBha3q9niJ=---- END SSH2 PUBLIC KEY ---- A Python script to decode strings encrypted with this technique is given in Appendix B – Python Scripts
['T1140']
Interestingly, the delivery document borrowed a technique which was publicized in late 2017 as being used by the Sofacy threat actors, embedding the main malicious code in a EXIF metadata property of the document
['T1140']
The main function of the Trojan interacts with its configured C2 server to obtain additional code to execute
['T1140']
The main function gets pertinent strings to communicate with its C2 by calling a sub-function with a specific number that the sub-function uses as a case within a switch statement to decrypt the desired string
['T1140']
We believe the actor used a cryptor on the payload, as it obtains a filename and script from within its resources and decodes these resources by multiplying each byte by negative one
['T1140']
“Knock” also appears in several strings inside the code of SpeakUp
['T1140']
It maintains both code and data in the raw, encrypted blobs of data to be decrypted and used at runtime, and hidden functionality that isn’t exposed until runtime
['T1140']
In total, 29 unique CARROTBAT samples have been identified to date, containing a total of 12 confirmed unique decoy documents
['T1140']
In this particular instance, the payload is encoded via base64, which certutil decodes
['T1140']
The following function written in Python may be used to decode this file:def decode(data): out = "" c = 0 for d in data: out += chr(ord(d)^c) c+=1 return outOnce decoded it is discovered that this instance of OceanSalt attempts to communicate with 61.14.210[.]72 on port 7117
['T1140']
The following code example shows the false flag being set (5 > 115) and the ETransaksi.diomadnfagaghagh method being called:  int num = 5; int num2 = 155; bool flag = num > num2; if (flag) { <legitimate Sales System Application code> } else { NewLateBinding.LateCall(ETransaksi.diomadnfagaghagh(), null, "Invoke", new object[] { null, new object[0] }, null, null, null, true);The payload uses this technique to run a chain of methods that eventually carry out its malicious task
['T1140']
(Source: Dell SecureWorks) Both the redirect code on the compromised site and the exploit code appear and disappear, indicating that the adversaries add the code when they want to leverage the SWC and remove the code when it is not in use to limit the visibility of their operations
['T1140']
The backdoor will load the encrypted configuration file and decrypt it, then use Secure Sockets Layer (SSL) protocol to connect to command-and-control (C&C) servers
['T1140']
The image and table below illustrate TClient’s encrypted configuration that we decrypted (via Python code): Figure 10
['T1140']
Decrypted backdoor configuration Reverse analysis of TClient allowed us to determine how to decrypt the C&C information
['T1140']
Further collaboration between FireEye as a Service (FaaS), Mandiant and FireEye iSIGHT intelligence uncovered additional victims worldwide, a new suite of tools and novel techniques
['T1543', 'T1543.003']
In addition, web traffic between a service provider’s customer and a service provider is likely to be viewed as benign by network defenders at the customer, allowing the attacker to exfiltrate data stealthily
['T1543', 'T1543.003']
These parameters install it as a service
['T1543', 'T1543.003']
The malware operates on victims’ systems as a svchost-based service and is capable of downloading executables, changing its own configuration, updating its own binaries, terminating its own processes, and activating and terminating denial-of-service attacks
['T1543', 'T1543.003']
The malicious DLL is not a service DLL because it lacks ServiceMain()
['T1543', 'T1543.003']
The victims Data from Cadelle’s C&C servers shows that a large number of Backdoor.Cadelspy infections affected individual users of Iranian internet service providers (ISPs) and hosting services
['T1543', 'T1543.003']
The document brought Talos a new gift - a new version of ROKRAT
['T1543', 'T1543.003']
It downloads the file to the infected machine from the input URL using BITSAdmin, and is called every time the script attempts to download a file
['T1105']
The directory creation.  Downloading the Payloads The remote XSL script downloads twelve files from the C2 server that masquerade themselves as JPEG, GIF, and extensionless files
['T1105']
A thorough explanation of what information is collected can be found in a breakdown by Cofense from late 2018.  The script verifies all parts of the malware have been downloaded.  After downloading the payload, the XSL script checks to make sure every piece of the malware was downloaded.  One of the twelve download commands as detected by the Cybereason platform in same variant of Astaroth.  The twelve downloaded files
['T1105']
Displayed below are these new, xml formatted plugin names “weap_hwi”, “ps”, and “vsnet” in a BlackEnergy configuration file download from a c2 server
['T1105']
One of the discovered config files contained a URL with an as yet unidentified md5: hxxps://46.165.222(dot)28/upgrade/bf0dac805798cc1f633f19ce8ed6382f/upgrade.php Victim set #4 A set of victims discovered installed Siemens SCADA software in their ICS environment was responsible for downloading and executing BlackEnergy
['T1105']
HighShell v5.0 explorer tab allows actor to navigate the file system The HighShell v7.1 variant from the data dump contains similar functionality to its predecessors and continued the tabular approach but expanded even further by splitting out the main functionality across multiple tabs, specifically “Command”, “Explorer”, “Upload”, “Download”, “Sql Server” and “Change Time”
['T1105']
Network Downloader The Network Downloader functionality allows the actor to quickly upload user files from remote victim systems
['T1105']
The sample, in the form of an RTF document, exploited CVE-2016-4117 to download and install a program from a remote C&C server
['T1105']
Symantec determined a more accurate picture of Buckeye’s targets by looking at where Buckeye remained active on the network longer than a day, deployed additional tools, and spread onto multiple computers
['T1105']
The BITS mechanism has existed since Windows XP up to the current Windows 10 versions and was developed to create download/upload jobs, mostly to update the OS itself
['T1105']
It uses the Dropbox API with a hardcoded bearer access token and has the ability to download, upload, and execute files
['T1105']
In this case, after the payload is delivered via an exploit the threat actor places files (named upload.bat, upload.rar, and period.txt, download.txt or silent.txt) in a directory on a Dropbox account
['T1105']
Upon execution, the initialized file downloads multiple malicious payloads from remote servers
['T1105']
Figure 4 Microsoft Word attempting to download the remote template If the C2 server is active at the time the document is opened, it will successfully retrieve the malicious macro and load it in the same Microsoft Word session
['T1105']
If the C2 server is not active at this time, the download will fail and the victim will not receive a prompt to Enable Content as no macro is downloaded
['T1105']
attachedTemplate.dotm xxx 11/15/18 05:35 11/15/18 05:35 109.248.148[.]42 Table 2 Remote templates downloaded by Dear Joohn delivery documents As seen in Table 1, the delivery documents accessed their respective remote templates from four C2 servers at the following IP addresses: 185.203.118[.]198 145.249.105[.]165 188.241.58[.]170  109.248.148[.]42 These initial C2 IP addresses not only hosted the remote templates that subsequently load the first-stage Zebrocy or Cannon payloads, but the IP addresses also hosted the C2 server for the first-stage payloads themselves
['T1105']
The POSHSPY backdoor is designed to download and execute additional PowerShell code and Windows binaries
['T1105']
The RAT, however, had a multitude of functionalities (as listed in the table below) such as to download and execute, compress, encrypt, upload, search directories, etc
['T1105']
The link provided in the malicious email led to a fake VPN Web Portal: Upon logging in with the credentials provided in the email, the victim is presented with the following page: The victim is asked to install the “VPN Client” (an .exe file), or, if download fails, to download a password protected zip (with the same .exe file inside)
['T1105']
This document was alleged to have been written by the Ministry of Reunification as demonstrated by the logo in the top left.Similar to the "Golden Time" campaign, this document exploits an EPS vulnerability in order to download and execute shellcode located on a compromised website:hxxp://60chicken[.]co[.]kr/wysiwyg/PEG_temp/logo1.pngThe fake image usage is a common pattern for this group
['T1105']
The macro contains malicious code that attempts to download content from a remote server
['T1105']
!DWN Downloads a file from a specified URL
['T1105']
The IRC variant of MPK has a command set (Table 2) that makes this an effective backdoor Trojan, specifically allowing the actors to steal credentials from the targeted system via keylogging, to navigate and interact with the file system, to run arbitrary commands, and to download and execute additional tools on the system
['T1105']
The DOC file contains an embedded OLE Object that, upon execution, triggers the download of an additional DOC file from the stored URL (seen in Figure 3)
['T1105']
Upon opening the malicious DOC attachment, an additional download is triggered from a stored URL within an embedded OLE Object (seen in Figure 4)
['T1105']
Figure 8 shows the network communication of the Pause.ps1 download
['T1105']
I download my tools from GitHub, and so do my victims
['T1105']
The “upload” command downloads files from the CnC and saves them locally in “C:\ProgramData“
['T1105']
Additional information In the advanced stages of this research, we were able not only to observe additional files and tools from the attackers’ arsenal but also some OPSEC mistakes made by the attackers
['T1105']
It will: Download and execute the backdoor component Replace the content of the downloader Mach-O executable with a decoy, either using a base64-encoded embedded file or by downloading it from the internet Open a decoy document (described later) Close the Terminal window that just opened The decoy document replaces the downloader Mach-O file, which means the malicious executable is only present in the ZIP file now
['T1105']
This file issued a GET request to download a malicious file from: hxxp://94.23.172.164/dupdatechecker.doc
['T1105']
The .iqy files take advantage of Excel’s willingness to download and include the contents from a remote server in a spreadsheet
['T1105']
Once the victim downloads and executes the email attachment, it runs silently with no additional decoy documents or decoy dialog boxes
['T1105']
13 Copy file to adbFle.tmp, and upload it to the C2
['T1105']
Both responses instruct the malware to download and load a remote plugin
['T1105']
During a file analysis of PLAINTEE in WildFire, we observed the attackers download and execute a plugin during the runtime for that sample
['T1105']
The purpose is to download and execute an additional payload hosted on a compromised website: NavRAT
['T1105']
NavRAT is able to download and execute files located in the attachment of a received email
['T1105']
Figure 2 SYSCON network traffic witnessed during execution   Pivoting on the domain hosting the SYSCON sample, 881.000webhostapp[.]com, revealed a number of additional samples, including a sample of the KONNI malware family, and four 64-bit executable files belonging to the CARROTBAT malware family
['T1105']
CARROTBAT itself is a dropper that allows an attacker to drop and open an embedded decoy file, followed by the execution of a command that will download and run a payload on the targeted machine
['T1105']
Delivery document The delivery document contains a macro that downloads an executable from a remote server
['T1105']
Command_Down_exec: This command downloads and executes new modules.  It takes a url as the argument and uses that to download and execute files
['T1105']
Its presence on a compromised system allows a threat actor to spawn a reverse shell, upload or download files, and capture keystrokes
['T1105']
After reestablishing access, the adversaries download tools such as gsecudmp and WCE that are staged temporarily on websites that TG-3390 previously compromised but never used
['T1105']
The OwaAuth web shell enables a threat actor to upload and download files, launch processes, and execute SQL queries
['T1105']
The script self-scheduling, as well as the scheduling of a script that repeatedly attempts to download and execute the Revenge RAT binary, significantly contribute to the persistence of this infection
['T1105']
We found a mechanism for decrypting, executing, and downloading an additional payload from the C&C server.
['T1105']
certutil is a WIndows component that can download external content to the computer. In a typical attack, the criminals follow this paradigm
['T1105']
The SQLRat script is designed to make a direct SQL connection to a Microsoft database controlled by the attackers and execute the contents of various tables
['T1105']
The backdoor has the capability to download and upload files, execute shell commands, and update its configuration.
['T1105']
BUGJUICE is a backdoor that is executed by launching a benign file and then hijacking the search order to load a malicious dll into it
['T1574.001']
This most likely means there is some type of DLL hijacking going on by distributing a legitimate McAfee binary with MirageFox to load up the DLL properly into a legitimate looking process
['T1574.001']
Whitefly has consistently used a technique known as search order hijacking to run Vcrodat.
['T1574.001']
Attackers can therefore give a malicious DLL the same name as a legitimate DLL but place it ahead of the legitimate version in the search order so that it will be loaded when Windows searches for it.
['T1574.001']