General

  • Target

    33ba0917e4dcbe3fc81aa6211d21144a3482f85c1438be99c78ff0616292e949

  • Size

    298KB

  • Sample

    231202-akazkagh93

  • MD5

    324b2ca22681529774ba2fed0266bf21

  • SHA1

    70f05e1639b2806eb9396b75e140c2c7183c072d

  • SHA256

    33ba0917e4dcbe3fc81aa6211d21144a3482f85c1438be99c78ff0616292e949

  • SHA512

    87bd04df383780c7896a73f6b2dd1ff127fe4d5acfd199a39f1345477cdca50647809cb810bf18c9fcbac330de089d70be788f2b5ff4f99d1e06c5d776aefe69

  • SSDEEP

    6144:7JYS9PnXmCIqwQta5ZLfFXElu4GoBSUp6:7JN9PXmCIqxta5ZLZE8sBZI

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://zexeq.com/test1/get.php

Attributes
  • extension

    .jazi

  • offline_id

    UlJXrkKDIkENh0vb5W9For2Yyh6riGytjO5p2St1

  • payload_url

    http://brusuax.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-iu965qqEb1 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0830Usdk

rsa_pubkey.plain

Extracted

Family

redline

Botnet

@oleh_ps

C2

176.123.7.190:32927

Extracted

Family

vidar

Version

6.7

Botnet

aef20f7eb91ec5457d74e4fa0796c2bf

C2

https://t.me/s4p0g

https://steamcommunity.com/profiles/76561199575355834

Attributes
  • profile_id_v2

    aef20f7eb91ec5457d74e4fa0796c2bf

Targets

    • Target

      33ba0917e4dcbe3fc81aa6211d21144a3482f85c1438be99c78ff0616292e949

    • Size

      298KB

    • MD5

      324b2ca22681529774ba2fed0266bf21

    • SHA1

      70f05e1639b2806eb9396b75e140c2c7183c072d

    • SHA256

      33ba0917e4dcbe3fc81aa6211d21144a3482f85c1438be99c78ff0616292e949

    • SHA512

      87bd04df383780c7896a73f6b2dd1ff127fe4d5acfd199a39f1345477cdca50647809cb810bf18c9fcbac330de089d70be788f2b5ff4f99d1e06c5d776aefe69

    • SSDEEP

      6144:7JYS9PnXmCIqwQta5ZLfFXElu4GoBSUp6:7JN9PXmCIqxta5ZLZE8sBZI

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect PureLogs payload

    • Detect ZGRat V1

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • PureLogs

      PureLogs is an infostealer written in C#.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

File and Directory Permissions Modification

1
T1222

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks