General

  • Target

    1e9e57304f98c1e04b2464bf6783224311547d4399832f16acda0dac7634c780

  • Size

    151KB

  • Sample

    231207-cg45caacf7

  • MD5

    5add745473f5d27ea57fda3a7bc039a5

  • SHA1

    6b806c62bd3a887d17f6843d342ca48b82a8da05

  • SHA256

    e25cfb7207a1a9a2dcf3708740ef397cf7e7bfd21cc7c6882d6619111c003048

  • SHA512

    3a8f31c3ff187af000c378df2c8308a51b66410344a95db01b9c341c133c646b223a5438ea334f36762468d78b00055a5e6e14ef5e408387dfadac41bcc97f4e

  • SSDEEP

    3072:mkkyQcAm+AUfM2OesruJJLY/8596VazZfmmP2hMwJuHW:mk3r+xMlfoBz60ZBPunJu2

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://zexeq.com/test1/get.php

Attributes
  • extension

    .nbzi

  • offline_id

    csCsb6cUvy0iMa6NgGCGH0hSfXQlGjZVEmFVkgt1

  • payload_url

    http://brusuax.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-8dGJ2tqlOd Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0832ASdw

rsa_pubkey.plain

Extracted

Family

risepro

C2

193.233.132.51

Targets

    • Target

      1e9e57304f98c1e04b2464bf6783224311547d4399832f16acda0dac7634c780

    • Size

      366KB

    • MD5

      7848b7e293a341cf098cebad10ae3d44

    • SHA1

      ecf246c77c2d8c25712f498d320991576146c254

    • SHA256

      1e9e57304f98c1e04b2464bf6783224311547d4399832f16acda0dac7634c780

    • SHA512

      7a5f6406f58fdf20f129097d793406445803246ae7206a99b99c5de03f3d980574590865a1799b0ef3b57ba4ae4f0f6adc031313a50111357868ffb58cf1ada8

    • SSDEEP

      3072:+5ZAkxbBnP1pIsRKJ20e+ccsruJq5Bx7Vdb9r6+:ipjPLXKIkclDDh

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect ZGRat V1

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V2 payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

File and Directory Permissions Modification

1
T1222

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks