Resubmissions

21-01-2025 02:07

250121-cjzbwa1jhp 10

20-01-2025 18:36

250120-w88fmasqfy 10

20-01-2025 18:27

250120-w3q96asnh1 10

General

  • Target

    4363463463464363463463463.zip.zip

  • Size

    394KB

  • Sample

    250120-w88fmasqfy

  • MD5

    22872ef7f39c6c03422b358f867e69b7

  • SHA1

    263dbd53bf3e6766a11e0a0ce896e708be807aa0

  • SHA256

    12fce52d084a8c7efa638c88fa2307bca7c038a49fe566ebb05533cacf17efbd

  • SHA512

    d26020b40e03a1bc7dff4d872c9421e07681e4bb4bbf9172f063be7d81b060686f1091dd2603de30ae600cae250e4a94cd3f2909e88e2e26b796771b8eb6b817

  • SSDEEP

    12288:YGA+VQGlOa26BcdTJw3dzxdY4BAvcTCyY:YGfQGlg64NWv64AETI

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

193.161.193.99:43242

192.168.1.101:4782

5.144.179.134:1604

192.168.100.2:4444

Mutex

45bfb701-bea2-411a-948d-9a6abe001f83

Attributes
  • encryption_key

    80594967BC0A4839C316A44D62DE36E9BF18177F

  • install_name

    SYSTEM26.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Extracted

Family

quasar

Version

1.4.1

Botnet

SGVP

C2

192.168.1.9:4782

150.129.206.176:4782

Ai-Sgvp-33452.portmap.host:33452

Mutex

a35ec7b7-5a95-4207-8f25-7af0a7847fa5

Attributes
  • encryption_key

    09BBDA8FF0524296F02F8F81158F33C0AA74D487

  • install_name

    User Application Data.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windowns Client Startup

  • subdirectory

    Quasar

Extracted

Family

vidar

Version

11.3

Botnet

a21440e9f7223be06be5f5e2f94969c7

C2

https://t.me/asg7rd

https://steamcommunity.com/profiles/76561199794498376

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6

Extracted

Family

stealc

Botnet

Voov3

C2

http://154.216.17.90

Attributes
  • url_path

    /a48146f6763ef3af.php

Extracted

Family

vidar

Botnet

p1up1

C2

https://t.me/m3wm0w

https://steamcommunity.com/profiles/76561199804377619

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_8) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

18.ip.gl.ply.gg:6606

18.ip.gl.ply.gg:7707

18.ip.gl.ply.gg:8808

18.ip.gl.ply.gg:9028

Mutex

7U2HW8ZYjc9H

Attributes
  • delay

    3

  • install

    true

  • install_file

    Discord.exe

  • install_folder

    %AppData%

aes.plain
aes.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://voter-screnn.cyou/api

https://atten-supporse.biz/api

https://ponintnykqwm.shop/api

Extracted

Family

redline

Botnet

first

C2

212.56.41.77:1912

Extracted

Family

quasar

Version

1.4.0

Botnet

Target

C2

127.0.0.1:6070

affasdqa.ddns.net:6070

haffasdqa.duckdns.org:6070

Mutex

670d21b7-71ed-4958-9ba7-a58fa54d8203

Attributes
  • encryption_key

    25B2622CE0635F9A273AB61B1B7D7B94220AC509

  • install_name

    svhoste.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    svhoste

  • subdirectory

    SubDir

Extracted

Family

quasar

Version

1.4.1

Botnet

Kurban

C2

89.213.56.109:80

89.213.56.109:4782

Mutex

98b3deca-7447-4862-905a-28f904856d31

Attributes
  • encryption_key

    705A067280199C09F2EC77A633F5E68C9020B7B5

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Extracted

Family

quasar

Version

1.4.1

Botnet

RuntimeBroker

C2

siembonik-44853.portmap.host:44853

Mutex

df483a08-855b-4bf5-bdcb-174788919889

Attributes
  • encryption_key

    A8573AD4438B1D5F6207F7C03CCC7F1E2D4B13DF

  • install_name

    RuntimeBroker.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    RuntimeBroker

  • subdirectory

    am1

Extracted

Family

quasar

Version

1.4.1

Botnet

Java

C2

dez345-37245.portmap.host:37245

dez3452-33187.portmap.host:33187

Mutex

f0e53bcd-851e-44af-8fd5-07d8ab5ed968

Attributes
  • encryption_key

    65439CE7DEF3E0FAF01C526FEA90388C9FD487A1

  • install_name

    java.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    java ©

  • subdirectory

    Programfiles

Extracted

Family

quasar

Version

1.4.1

Botnet

Windows Client

C2

148.163.102.170:4782

Mutex

4c18e02c-7c39-4a5e-bbef-16fe13828101

Attributes
  • encryption_key

    73B0A3AC50C78E243EA93BF9E60C9BC63D63CA26

  • install_name

    Sever Startup.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Startup

  • subdirectory

    Windows Startup

Extracted

Family

redline

Botnet

LiveTraffoc

C2

4.185.56.82:42687

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

217.195.195.46:1604

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

18.141.204.5:80

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

127.0.0.1:8080

127.0.0.1:18274

6.tcp.eu.ngrok.io:6606

6.tcp.eu.ngrok.io:7707

6.tcp.eu.ngrok.io:8808

6.tcp.eu.ngrok.io:8080

6.tcp.eu.ngrok.io:18274

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    syteam.exe

  • install_folder

    %Temp%

aes.plain
aes.plain

Extracted

Family

stealc

Botnet

QQtalk1

C2

http://154.216.17.90

Attributes
  • url_path

    /a48146f6763ef3af.php

Extracted

Family

quasar

Version

1.4.1

Botnet

ZJEB

C2

VIPEEK1990-25013.portmap.host:25013

Mutex

ad21b115-2c1b-40cb-adba-a50736b76c21

Attributes
  • encryption_key

    3EBA8BC34FA983893A9B07B831E7CEB183F7492D

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Windows Security Service

  • subdirectory

    SubDir

Extracted

Family

vipkeylogger

Extracted

Family

quasar

Version

1.4.0.0

Botnet

Office

C2

85.192.29.60:5173

Mutex

QAPB6w0UbYXMvQdKRF

Attributes
  • encryption_key

    pxC3g4rfVijQxK1hMGwM

  • install_name

    csrss.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    NET framework

  • subdirectory

    SubDir

Extracted

Family

vidar

Version

11.8

Botnet

41d35cbb974bc2d1287dcd4381b4a2a8

C2

https://t.me/fu4chmo

https://steamcommunity.com/profiles/76561199802540894

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6

Extracted

Family

xworm

Version

5.0

C2

lohoainam2008-36048.portmap.io:36048

Attributes
  • Install_directory

    %AppData%

  • install_file

    Setup.exe

  • telegram

    https://api.telegram.org/bot6189190228:AAF5CGiKGC5p4mkyZfTy1Lp5BrZMWsKu-pk/sendMessage?chat_id=5666777098

Extracted

Family

remcos

Botnet

Crypt

C2

185.225.73.67:1050

Attributes
  • audio_folder

    576ruythg6534trewf

  • audio_path

    %WinDir%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    76y5trfed675ytg.exe

  • copy_folder

    kjhgfdc

  • delete_file

    true

  • hide_file

    true

  • hide_keylog_file

    true

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    654ytrf654trf654ytgref.dat

  • keylog_flag

    false

  • keylog_folder

    67yrtg564tr6754yter

  • mouse_option

    false

  • mutex

    89765y4tergfw6587ryute-80UMP1

  • screenshot_crypt

    false

  • screenshot_flag

    true

  • screenshot_folder

    67y4htergf65trgewfd654tyrfg

  • screenshot_path

    %Temp%

  • screenshot_time

    10

  • startup_value

    6754ytr756ytr7654yretg8765uyt

  • take_screenshot_option

    true

  • take_screenshot_time

    5

  • take_screenshot_title

    bank

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6189190228:AAF5CGiKGC5p4mkyZfTy1Lp5BrZMWsKu-pk/sendMessage?chat_id=5666777098

Targets

    • Target

      4363463463464363463463463.zip

    • Size

      393KB

    • MD5

      c223234ed4e0bc5325c0b09744f06b6d

    • SHA1

      ecfdd884ee353ceb205be8729eb683aeca5cce2e

    • SHA256

      fda46baacb7dcd211250fe29aaa2b1b17657961675b4d8c6415a0c3d004d00a6

    • SHA512

      b36c66d8c4c3c2d46a24bb85bd165e71b862f1de8cdc600f343f12a0238e3a5b3d48cb91a06acd6e0024e30798ddc715c211b4d59a65197d8058e3c937df4d1f

    • SSDEEP

      6144:mw6UunfgHXYz9cZLa2MM1ZDQblzXhVqWvSI6Xr6i5OywSiTbBeqscDoAUll4QwjS:mJUKz9cB3MMnmd+W6vXmi5ONvMc05yQ

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Asyncrat family

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Dcrat family

    • Detect Vidar Stealer

    • Detect Xworm Payload

    • Lockbit

      Ransomware family with multiple variants released since late 2019.

    • Lockbit family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Meduza

      Meduza is a crypto wallet and info stealer written in C++.

    • Meduza Stealer payload

    • Meduza family

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modiloader family

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar family

    • Quasar payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Redline family

    • Rule to detect Lockbit 3.0 ransomware Windows payload

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • VIPKeylogger

      VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar family

    • Vipkeylogger family

    • Wannacry

      WannaCry is a ransomware cryptoworm.

    • Wannacry family

    • XMRig Miner payload

    • Xmrig family

    • Xred

      Xred is backdoor written in Delphi.

    • Xred family

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Xworm family

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Async RAT payload

    • Contacts a large (13298) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • DCRat payload

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • ModiLoader Second Stage

    • Blocklisted process makes network request

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Unsecured Credentials: Credentials In Files

      Steal credentials from unsecured files.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • File and Directory Permissions Modification: Windows File and Directory Permissions Modification

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Network Service Discovery

      Attempt to gather information on host's network.

    • Obfuscated Files or Information: Command Obfuscation

      Adversaries may obfuscate content during command execution to impede detection.

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Target

      4363463463464363463463463.exe

    • Size

      764KB

    • MD5

      85e3d4ac5a6ef32fb93764c090ef32b7

    • SHA1

      adedb0aab26d15cf96f66fda8b4cfbbdcc15ef52

    • SHA256

      4e5cc8cb98584335400d00f0a0803c3e0202761f3fbe50bcab3858a80df255e1

    • SHA512

      a7a037bde41bcd425be18a712e27a793185f7fde638e139bbd9d253c371cd9622385eda39cf91ab715ead2591cff5b8c9f5b31d903f138d8af7bab6a9001ccab

    • SSDEEP

      12288:6MSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9Ufbj:6nsJ39LyjbJkQFMhmC+6GD9mH

    • Detect Vidar Stealer

    • Detect Xworm Payload

    • Gurcu family

    • Gurcu, WhiteSnake

      Gurcu aka WhiteSnake is a malware stealer written in C#.

    • Quasar RAT

      Quasar is an open source Remote Access Tool.

    • Quasar family

    • Quasar payload

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • Remcos family

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar family

    • Xred

      Xred is backdoor written in Delphi.

    • Xred family

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Xworm family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Drops startup file

    • Executes dropped EXE

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks