General

  • Target

    JC_95a98f2905862c4346d550f04cd345fcf96d0b825b4a87ece9af6af097b4251e

  • Size

    341KB

  • Sample

    230901-x7tfrahd96

  • MD5

    ef71e4497b095ee3ed15978bed446642

  • SHA1

    c0a156c34d02a49a38f41ef62de97a5928a91179

  • SHA256

    95a98f2905862c4346d550f04cd345fcf96d0b825b4a87ece9af6af097b4251e

  • SHA512

    e85c67d077c4a244d071a595c3d4ecab429c37548dc7f930bcf5985fa97adf4418eee615762057b93a2ba401447efc9d21e051eee3dfb8ced2e991e9e0881d4a

  • SSDEEP

    3072:rC7AtatIz/sE+0+s2fX8j4bBzj5DgtVi6eqKgJr5wNzT+DUg:ztJrsLsIX8OjqtVJR3qNzTs

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://potunulit.org/

http://hutnilior.net/

http://bulimu55t.net/

http://soryytlic4.net/

http://novanosa5org.org/

http://nuljjjnuli.org/

http://tolilolihul.net/

http://somatoka51hub.net/

http://hujukui3.net/

http://bukubuka1.net/

http://golilopaster.org/

http://newzelannd66.org/

http://otriluyttn.org/

http://stalagmijesarl.com/

http://ukdantist-sarl.com/

http://cpcorprotationltd.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

lux3

C2

176.123.9.142:14845

Attributes
  • auth_value

    e94dff9a76da90d6b000642c4a52574b

Extracted

Family

smokeloader

Botnet

summ

Extracted

Family

djvu

C2

http://zexeq.com/raud/get.php

http://zexeq.com/lancer/get.php

Attributes
  • extension

    .nztt

  • offline_id

    fe7vbai057v1PzegcJrFdG7DjT3mL5gUtMQkLrt1

  • payload_url

    http://colisumy.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-E4b0Td2MBH Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0772JOsie

rsa_pubkey.plain

Extracted

Family

redline

Botnet

installs

C2

162.55.189.218:26952

Attributes
  • auth_value

    4bdfa4191a2826ff2af143a4691bab78

Extracted

Family

amadey

Version

3.87

C2

79.137.192.18/9bDc8sQ/index.php

Attributes
  • install_dir

    577f58beff

  • install_file

    yiueea.exe

  • strings_key

    a5085075a537f09dec81cc154ec0af4d

rc4.plain

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

149.202.0.242:31728

Attributes
  • auth_value

    3a050df92d0cf082b2cdaf87863616be

Targets

    • Target

      JC_95a98f2905862c4346d550f04cd345fcf96d0b825b4a87ece9af6af097b4251e

    • Size

      341KB

    • MD5

      ef71e4497b095ee3ed15978bed446642

    • SHA1

      c0a156c34d02a49a38f41ef62de97a5928a91179

    • SHA256

      95a98f2905862c4346d550f04cd345fcf96d0b825b4a87ece9af6af097b4251e

    • SHA512

      e85c67d077c4a244d071a595c3d4ecab429c37548dc7f930bcf5985fa97adf4418eee615762057b93a2ba401447efc9d21e051eee3dfb8ced2e991e9e0881d4a

    • SSDEEP

      3072:rC7AtatIz/sE+0+s2fX8j4bBzj5DgtVi6eqKgJr5wNzT+DUg:ztJrsLsIX8OjqtVJR3qNzTs

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Fabookie payload

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Fabookie

      Fabookie is facebook account info stealer.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks