Resubmissions

15/02/2025, 17:38

250215-v7s4wavqer 9

15/02/2025, 16:59

250215-vhpedsvlbs 10

15/02/2025, 16:37

250215-t447astqav 10

General

  • Target

    8ZSZQ_random.exe

  • Size

    1.8MB

  • Sample

    250215-vhpedsvlbs

  • MD5

    411303148c2c132ec3b30a97c1936cf9

  • SHA1

    9693f9e29924d1bbb1bf87f10707c74d1df7e996

  • SHA256

    dc9c553a3ff7574b1007f70a911f10ca22590a7661dfb84a25c5009d1b564fbb

  • SHA512

    f27dce51cbed73bb3f1b8fb977d3168f5778bab24b4c762f16333adfb9d93ce1b476a3277d994ee429781919385846c68c618c5d72b38ca6a7bc82f9c658dbdd

  • SSDEEP

    24576:5oplyMtRrcEVZQuiws76pon4/JaaT2cEMeUkt2BgHTczSS/yyvX6em4yWgw:5opPR5ZQuiws76p/iSiAllyyvdm4I

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.netzero.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    also932

Extracted

Family

stealc

Botnet

reno

C2

http://185.215.113.115

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

systembc

C2

wodresomdaymomentum.org

Attributes
  • dns

    5.132.191.104

Extracted

Family

xenorat

C2

196.251.87.37

Mutex

Xeno_rat_nd8912d

Attributes
  • delay

    5000

  • install_path

    temp

  • port

    4782

  • startup_name

    nothingset

Extracted

Path

C:\Program Files\7-Zip\HOW TO DECRYPT FILES.txt

Ransom Note
YOUR SYSTEM IS LOCKED AND ALL YOUR IMPORTANT DATA HAS BEEN ENCRYPTED. DON'T WORRY YOUR FILES ARE SAFE. TO RETURN ALL THE NORMALLY YOU MUST BUY THE CERBER DECRYPTOR PROGRAM. PAYMENTS ARE ACCEPTED ONLY THROUGH THE BITCOIN NETWORK. YOU CAN GET THEM VIA ATM MACHINE OR ONLINE https://coinatmradar.com/ (find a ATM) https://www.localbitcoins.com/ (buy instantly online any country) 1. Visit qtox.github.io 2. Download and install qTOX on your PC. 3. Open it, click "New Profile" and create profile. 4. Click "Add friends" button and search our contact - 677DD06ED071E4B557FF3D9236ACD21AFECBA485C6643AB84F766060B967DC6E0CFC34DDD9A0 Subject : SYSTEM-LOCKED-ID: 90890423 Payment 10 000$ BTC
URLs

https://coinatmradar.com/

https://www.localbitcoins.com/

Targets

    • Target

      8ZSZQ_random.exe

    • Size

      1.8MB

    • MD5

      411303148c2c132ec3b30a97c1936cf9

    • SHA1

      9693f9e29924d1bbb1bf87f10707c74d1df7e996

    • SHA256

      dc9c553a3ff7574b1007f70a911f10ca22590a7661dfb84a25c5009d1b564fbb

    • SHA512

      f27dce51cbed73bb3f1b8fb977d3168f5778bab24b4c762f16333adfb9d93ce1b476a3277d994ee429781919385846c68c618c5d72b38ca6a7bc82f9c658dbdd

    • SSDEEP

      24576:5oplyMtRrcEVZQuiws76pon4/JaaT2cEMeUkt2BgHTczSS/yyvX6em4yWgw:5opPR5ZQuiws76p/iSiAllyyvdm4I

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Amadey family

    • Detect Poverty Stealer Payload

    • Detect XenoRat Payload

    • Detected Xorist Ransomware

    • Poverty Stealer

      Poverty Stealer is a crypto and infostealer written in C++.

    • Povertystealer family

    • Stealc

      Stealc is an infostealer written in C++.

    • Stealc family

    • SystemBC

      SystemBC is a proxy and remote administration tool first seen in 2019.

    • Systembc family

    • XenorRat

      XenorRat is a remote access trojan written in C#.

    • Xenorat family

    • Xmrig family

    • Xorist Ransomware

      Xorist is a ransomware first seen in 2020.

    • Xorist family

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Renames multiple (10800) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Manipulates Digital Signatures

      Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Drops desktop.ini file(s)

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Legitimate hosting services abused for malware hosting/C2

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks