General

  • Target

    40eb2e1cdfdc679d8a175d09988e72897bee00f92229c96ae33bbaec2a113984

  • Size

    321KB

  • Sample

    231101-qxhsyaha3z

  • MD5

    6377a4e307bed9b8de666fe1101621f6

  • SHA1

    de1032a77e2a1a76f9127cefbf55e736030c0c8a

  • SHA256

    743b340d21cbb7454cd0f68664d79971726b8b21dd2080264588987837338b4f

  • SHA512

    e46217f6c3be2c06bb576e3151038eb00e4f229a2df3a47a40e0ab7e956b6b053561cb4097155de99a4a18443ccc5514a6b765fe868854352bda38bca42eee1d

  • SSDEEP

    6144:oTabhAZo72yDDNF/W6Ons0YkONd1VA2gs47WT3LOuFsLgGgrGmfTVFRnqC:oTab2wpDf/rOsZH1K234e3tF+SDRnb

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

http://yvzgz.cyou/index.php

https://yvzgz.cyou/index.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

grome

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

C2

http://77.91.124.1/theme/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

rc4.plain

Extracted

Family

redline

Botnet

kinza

C2

77.91.124.86:19084

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

pixelnew

C2

194.49.94.11:80

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

6a6a005b9aa778f606280c5fa24ae595

C2

http://195.123.218.98:80

http://31.192.23

Attributes
  • user_agent

    SunShineMoonLight

xor.plain

Extracted

Path

C:\K1LqbcE4P.README.txt

Ransom Note
.+####*=: -+=*=-++*=::+-:++*::@@= @@#%*+#@*+==-=-+- :=---:::::---::-:-====*+#@@ @@@=+---===-====-:+=-=::: -=--:::-:::: +::::=:=.:=#@ @#+#+-==---+:----------:-.::: ::+.:-:::--:-:--.-=+-**+-=% @##*###*+=:=--:::-=-:--=:.=:- --::-==---:-----=-=#*+-==*#%*#*++=%-*:--=--==:-=-::-:-: =.:::.:----------+=+=+*-++*@ @@**+:=*#*#--=-----:--:-=-:+: .::::------=-=.=++-++++##@ @@ @@ @%*=*+*+=**=:-:=----::::: ::-:--:--==-++=+====+%@@ @@#@@@@@@ @%=+++=++==-:::--:-::: ::----=-==-*++=+==*==# +@:@@@@@@@@@ %.*=++====+++=+::--:: :----+==-:+==+==++*=-*+:@@@@@@@%#*#*+---+*+=+=+==--::. :--=*+-=:=:=*:==-+++=-#**@+*#@@@+*#*++=++=*-=-===+=:=: .-++=--::=-==+=-=++*:*--+-*:#@@*-=+=+=--::-==== +:....::--=----=+++::=#**=@#+@*=-+=:*===-::.:::= :::-==--::-:.@@@@@#*==+==---:. ---=++---+.-@#@@+#*===-===++.. -+====:--:-+=+@*=**=*+===: ---==-@+::=:###*-+-. -*:*=*#@@@@##=-=+- @@@--#=**@*-*-:+@@ :#==-*. Hi. All your files are encrypted. For decryption contact us on Session messenger. You can get it from https://getsession.org Our Session ID: 050877486f869a0ca3c28c831576801d63e522afba3adfe310c443f9e7da124001 [+] Do not rename encrypted files. [+] Do not try to decrypt your data using third party software, it may cause permanent data loss. [+] You have 72 hours to get the key.
URLs

https://getsession.org

Targets

    • Target

      40eb2e1cdfdc679d8a175d09988e72897bee00f92229c96ae33bbaec2a113984

    • Size

      891KB

    • MD5

      07ba66be958588ba7a8b4547a7ea5c7a

    • SHA1

      6789c79ea2d39565b2f1b69ab9d8221f8658f9c8

    • SHA256

      40eb2e1cdfdc679d8a175d09988e72897bee00f92229c96ae33bbaec2a113984

    • SHA512

      1dc151eb1d1717d11dc07fc6963c09b8646c371c201742b7b1591b38eb33f030083485ee9e7a24165f343b605876e74b3f104d026e3589ad28aa58f65396e1b1

    • SSDEEP

      12288:Zq4PyoA7rmNwdUUEE+qwUWlOlPmODW9KDFhXyzqu2yQy6:FbKmNwdUUEE+BWlLC9KDF

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Modifies Windows Defender Real-time Protection settings

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SectopRAT

      SectopRAT is a remote access trojan first seen in November 2019.

    • SectopRAT payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Windows security bypass

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

4
T1562

Disable or Modify Tools

3
T1562.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Impact

Service Stop

1
T1489

Tasks