VRad

#cloudeye_250723

Jul 26th, 2023 (edited)
366
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.50 KB | None | 0 0
  1. #IOC #OptiData #VR #GuLoader #CloudEyE #vbdropper #AgentTesla #Formbook #RemcosRAT
  2.  
  3. https://pastebin.com/qyP694eD
  4.  
  5. previous_contact:
  6. n/a
  7.  
  8. FAQ:
  9. https://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
  10. https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
  11. https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook
  12. https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
  13.  
  14.  
  15. attack_vector
  16. --------------
  17. email attach .xls > macro > get .doc(RTF) > equnedt32 (17-11882) > get .hta > powershell > get .exe > %temp%\IBM_Linixe.exe
  18.  
  19.  
  20. # # # # # # # #
  21. email_headers
  22. # # # # # # # #
  23. Received: from harbor.btroot.com ([88.209.206.60])
  24. From: Alexandra Popova <kathy@btroot.com>
  25. Subject: Статус заказов SLB 25.07.23
  26. Date: 25 Jul 2023 21:08:36 +0700
  27. Message-ID: <20230725210836.8CF56E3768CC68F7@btroot.com>
  28.  
  29.  
  30. # # # # # # # #
  31. files
  32. # # # # # # # #
  33. SHA-256 5ae0b1bc5c8c0eaa93f5e8c5542b7ed6ff7501e315945516187ca02905d631d9
  34. File name Статус заказов SLB 25.07.23.xls [MS Excel Spreadsheet]
  35. File size 665.50 KB (681472 bytes)
  36.  
  37. SHA-256 8e32b8fdc7c08414a82662fa1a6e0c92a1332631c60e96760a6dec9f3fe07978
  38. File name CMSHCMSHCMSHCMSHCMSHCMSH##################CMSHCMSHCMSHCMSHCMSH.DOC [RTF 2017-11882]
  39. File size 24.94 KB (25537 bytes)
  40.  
  41. SHA-256 1de623c954d1ff0415969724740aa5809b0745c0d07da5d1549a54816745b751
  42. File name CMSh.hta (IE_Networks.hta)
  43. File size 9.03 KB (9250 bytes)
  44.  
  45. SHA-256 fc423870796dff42517d1695ac87a45b54e52f18a76184ea31f64ec778f80348
  46. File name wininit.exe (IBM_Linixe.exe) [PE32 executable, Nullsoft Installer self-extracting archive]
  47. File size 502.32 KB (514376 bytes)
  48.  
  49.  
  50. # # # # # # # #
  51. activity
  52. # # # # # # # #
  53.  
  54. PL_SCR http://192.3.243{.} 146/ibi/cmsh/CMSHCMSHCMSHCMSHCMSHCMSH%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23CMSHCMSHCMSHCMSHCMSH.DOC
  55. http://192.3.243{.} 146/ibi/CMSh.hta
  56. https://103.16.215{.} 196/M247T/wininit.exe
  57.  
  58. (!) update_27/07/23
  59. 192.3.243{.} 146 on URLhaus Database https://urlhaus.abuse.ch/host/192.3.243.146/
  60. 192.3.243{.} 146 on MalwareBazaar Database https://bazaar.abuse.ch/browse/tag/192-3-243-146/
  61.  
  62.  
  63. C2 n/a
  64.  
  65.  
  66. netwrk
  67. --------------
  68. 192.3.243.146 80 HTTP GET /ibi/cmsh/CMSHCMSHCMSHCMSHCMSHCMSH%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23CMSHCMSHCMSHCMSHCMSH.DOC HTTP/1.1 Mozilla/4.0
  69.  
  70. 192.3.243.146 80 HTTP HEAD /ibi/cmsh/CMSHCMSHCMSHCMSHCMSHCMSH%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23%23CMSHCMSHCMSHCMSHCMSH.DOC HTTP/1.1 Microsoft Office Existence Discovery
  71.  
  72. 192.3.243.146 80 HTTP GET /ibi/CMSh.hta HTTP/1.1 Mozilla/4.0
  73.  
  74. 103.16.215.196 80 HTTP GET /M247T/wininit.exe HTTP/1.1 Mozilla/5.0 (Windows NT; Windows NT 6.1; uk-UA) WindowsPowerShell/5.1.14409.1005
  75.  
  76.  
  77. comp
  78. --------------
  79. EXCEL.EXE 2308 TCP 192.3.243.146 80 ESTABLISHED
  80. svchost.exe 828 TCP 192.3.243.146 80 ESTABLISHED
  81. WINWORD.EXE 4716 TCP 192.3.243.146 80 ESTABLISHED
  82.  
  83. proc
  84. --------------
  85. "C:\Program Files (x86)\Microsoft Office\Office12\EXCEL.EXE" /e
  86. {other context}
  87. "C:\Program Files (x86)\Microsoft Office\Office12\WINWORD.EXE" -Embedding
  88. C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
  89. "C:\Windows\SysWOW64\mshta.exe" "C:\tmp\IE_Networks.hta"
  90. "C:\Windows\systEm32\WinDOwspowERSHeLl\v1.0\poWERsHelL.EXE" "PowershELl -EX BypASS -nop -w 1 -ec IAAgAAkA...AB0g "
  91. "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EX BypASS -nop -w 1 -ec IAAgAAkA...AB0g
  92. "C:\tmp\IBM_Linixe.exe"
  93.  
  94.  
  95. persist
  96. --------------
  97. n/a
  98.  
  99.  
  100. drop
  101. --------------
  102. Статус заказов SLB 25.07.23.xls
  103. CMSHCMSHCMSHCMSHCMSHCMSH##################CMSHCMSHCMSHCMSHCMSH[1].doc
  104. CMSh[1].hta [IE_Networks.hta]
  105. wininit.exe [IBM_Linixe.exe]
  106.  
  107.  
  108. # # # # # # # #
  109. additional info
  110. # # # # # # # #
  111. xls_metadata
  112. --------------
  113. File Name : Статус заказов SLB 25.07.23.xls
  114. Directory : .
  115. File Size : 666 KiB
  116. File Modification Date/Time : 2023:07:26 10:47:00+03:00
  117. File Access Date/Time : 2023:07:26 11:06:39+03:00
  118. File Inode Change Date/Time : 2023:07:26 11:06:00+03:00
  119. File Permissions : -rw-rw-rw-
  120. File Type : XLS
  121. File Type Extension : xls
  122. MIME Type : application/vnd.ms-excel
  123. Author :
  124. Last Modified By :
  125. Software : Microsoft Excel
  126. Create Date : 2006:09:16 00:00:00
  127. Modify Date : 2023:07:24 16:31:35
  128. Security : Password protected
  129. Code Page : Windows Latin 1 (Western European)
  130. App Version : 12.0000
  131. Scale Crop : No
  132. Links Up To Date : No
  133. Shared Doc : No
  134. Hyperlinks Changed : No
  135. Title Of Parts : Sheet1, Sheet2, Sheet3
  136. Heading Pairs : Worksheets, 3
  137. Comp Obj User Type Len : 38
  138. Comp Obj User Type : Microsoft Office Excel 2003 Worksheet
  139.  
  140.  
  141. doc(rtf)_metadata
  142. --------------
  143. File Name : CMSHCMSHCMSHCMSHCMSHCMSH##################CMSHCMSHCMSHCMSHCMSH.DOC
  144. Directory : .
  145. File Size : 25 KiB
  146. File Modification Date/Time : 2023:07:26 10:38:09+03:00
  147. File Access Date/Time : 2023:07:26 10:43:44+03:00
  148. File Inode Change Date/Time : 2023:07:26 10:38:17+03:00
  149. File Permissions : -rw-rw-r--
  150. File Type : TXT
  151. File Type Extension : txt
  152. MIME Type : text/plain
  153. MIME Encoding : iso-8859-1
  154. Newlines : Macintosh CR
  155. Line Count : 939
  156. Word Count : 4166
  157.  
  158.  
  159. # # # # # # # #
  160. VT & Intezer
  161. # # # # # # # #
  162. https://www.virustotal.com/gui/file/5ae0b1bc5c8c0eaa93f5e8c5542b7ed6ff7501e315945516187ca02905d631d9/details
  163. https://www.virustotal.com/gui/file/8e32b8fdc7c08414a82662fa1a6e0c92a1332631c60e96760a6dec9f3fe07978/details
  164. https://www.virustotal.com/gui/file/1de623c954d1ff0415969724740aa5809b0745c0d07da5d1549a54816745b751/details
  165. https://www.virustotal.com/gui/file/fc423870796dff42517d1695ac87a45b54e52f18a76184ea31f64ec778f80348/details
  166. https://analyze.intezer.com/analyses/eed0617c-735e-4c3e-9913-183a2a555f64/dynamic-ttps
  167.  
  168. VR
  169.  
Add Comment
Please, Sign In to add comment