General

  • Target

    202ba429ba5a71165050dc8e8bb14297.exe

  • Size

    284KB

  • Sample

    231221-gxledsfher

  • MD5

    202ba429ba5a71165050dc8e8bb14297

  • SHA1

    7f180aa21f4fd88012702670f3eefbcfdaf4f086

  • SHA256

    fd69bb9c704200cf842d1622c32a9a1e8b60300aa120aabef2ef7ac7a7286eed

  • SHA512

    8d625f4bdec8f322e9b804b1f783f3587c4f27d028cd77e4a7a407125b5efde3855f1c0a27c9691e47c7247b36ad82e8c1b371c1ddce178aee576f02c14cfac0

  • SSDEEP

    3072:SJtDTawEkLzSwndQwuSxnsLWxWIRSFQgQ59uHO8FrS:8ZawEkHS2QwuSxsSwWSF6nK

Malware Config

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://zexeq.com/test1/get.php

Attributes
  • extension

    .loqw

  • offline_id

    NrqpaQRhQqq5l2tBPp1QS34I3ME2IKsAlZ0A9pt1

  • payload_url

    http://brusuax.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-MhbiRFXgXD Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0838ASdw

rsa_pubkey.plain

Extracted

Family

redline

Botnet

@ytlogsbot

C2

195.20.16.190:45294

Extracted

Family

smokeloader

Version

2022

C2

http://185.215.113.68/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

666

C2

195.20.16.103:18305

Extracted

Family

redline

Botnet

LiveTraffic

C2

77.105.132.87:22221

Targets

    • Target

      202ba429ba5a71165050dc8e8bb14297.exe

    • Size

      284KB

    • MD5

      202ba429ba5a71165050dc8e8bb14297

    • SHA1

      7f180aa21f4fd88012702670f3eefbcfdaf4f086

    • SHA256

      fd69bb9c704200cf842d1622c32a9a1e8b60300aa120aabef2ef7ac7a7286eed

    • SHA512

      8d625f4bdec8f322e9b804b1f783f3587c4f27d028cd77e4a7a407125b5efde3855f1c0a27c9691e47c7247b36ad82e8c1b371c1ddce178aee576f02c14cfac0

    • SSDEEP

      3072:SJtDTawEkLzSwndQwuSxnsLWxWIRSFQgQ59uHO8FrS:8ZawEkHS2QwuSxsSwWSF6nK

    • Detect Lumma Stealer payload V4

    • Detect ZGRat V1

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

File and Directory Permissions Modification

1
T1222

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Process Discovery

1
T1057

Command and Control

Web Service

1
T1102

Tasks