General

  • Target

    samples-downloader.zip

  • Size

    2.5MB

  • Sample

    250521-xn1qqa1jz2

  • MD5

    f58686141eb7738cfcc9a5664623d78a

  • SHA1

    bfcb6a5f3c72d151f653bd5cb7657052699d8119

  • SHA256

    0cdb7e138b0cb45bb651c3be720ff172cd88fcaeadcf685d6549bb0ec4c118a9

  • SHA512

    76c9d9df38676cafb079889b885bdce4ca019b868ed1c7a89f099ed7a0ad03d8d3ed9fffe5542b0320f89c90ff0989bb4d54d30e5b147e7175f858b73658033a

  • SSDEEP

    49152:m33FFgt8FL8Ay4xlxuw1hIQELMTRW+UiSzwPLeYfT8jYA7FztErLizHGF4WT4goR:m33q2O4xu/Q8MTRW+czb9jYA7FztEdFs

Malware Config

Extracted

Family

xenorat

C2

192.248.152.36

Mutex

Installer

Attributes
  • delay

    1

  • install_path

    appdata

  • port

    37189

  • startup_name

    Google Chrome

Extracted

Family

xworm

Version

5.0

C2

104.234.124.55:3360

127.0.0.1:7000

dnsuo.ddns.net:8485

Mutex

P737CuJH08tJnvsR

Attributes
  • install_file

    USB.exe

aes.plain
aes.plain
aes.plain

Extracted

Family

lumma

C2

https://medicalbitkisel.net/juj

https://orjinalecza.net/lxaz

https://eczakozmetik.net/qop

https://orijinalecza.org/jub

https://tortoisgfe.top/paxk

https://eczamedikal.org/vax

https://orijinalecza.net/kazd

https://rsnakejh.top/adsk

https://tropiscbs.live/iuwxx

https://geographys.run/eirq

https://woodpeckersd.run/glsk

https://cartograhphy.top/ixau

https://biosphxere.digital/tqoa

https://topographky.top/xlak

https://climatologfy.top/kbud

https://vigorbridgoe.top/banb

https://3clarmodq.top/qoxo

https://jawdedmirror.run/ewqd

https://changeaie.top/geps

https://lonfgshadow.live/xawi

Extracted

Family

vipkeylogger

Credentials

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

65.108.77.73:3899

Mutex

wqgxzrdwqizdhf

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

arrowrat

Botnet

xxx

C2

65.108.77.73:1330

Mutex

uwDUxBeCD

Extracted

Family

xworm

C2

162.250.188.82:7000

Attributes
  • Install_directory

    %AppData%

  • install_file

    Microsoft365.exe

Targets

    • Target

      samples-downloader.zip

    • Size

      2.5MB

    • MD5

      f58686141eb7738cfcc9a5664623d78a

    • SHA1

      bfcb6a5f3c72d151f653bd5cb7657052699d8119

    • SHA256

      0cdb7e138b0cb45bb651c3be720ff172cd88fcaeadcf685d6549bb0ec4c118a9

    • SHA512

      76c9d9df38676cafb079889b885bdce4ca019b868ed1c7a89f099ed7a0ad03d8d3ed9fffe5542b0320f89c90ff0989bb4d54d30e5b147e7175f858b73658033a

    • SSDEEP

      49152:m33FFgt8FL8Ay4xlxuw1hIQELMTRW+UiSzwPLeYfT8jYA7FztErLizHGF4WT4goR:m33q2O4xu/Q8MTRW+czb9jYA7FztEdFs

    • ArrowRat

      Remote access tool with various capabilities first seen in late 2021.

    • Arrowrat family

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Asyncrat family

    • Detect XenoRat Payload

    • Detect Xworm Payload

    • Detects DonutLoader

    • Detects Rhadamanthys payload

    • DonutLoader

      DonutLoader is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies.

    • Donutloader family

    • Lumma Stealer, LummaC

      Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

    • Lumma family

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • Rhadamanthys family

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • VIPKeylogger

      VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

    • Vipkeylogger family

    • XenorRat

      XenorRat is a remote access trojan written in C#.

    • Xenorat family

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Xworm family

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Possible privilege escalation attempt

    • Stops running service(s)

    • Uses browser remote debugging

      Can be used control the browser and steal sensitive information such as credentials and session cookies.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Executes dropped EXE

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • File and Directory Permissions Modification: Windows File and Directory Permissions Modification

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Obfuscated Files or Information: Command Obfuscation

      Adversaries may obfuscate content during command execution to impede detection.

    • Power Settings

      powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Enumerates processes with tasklist

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v16

Tasks

OSZAR »