General

  • Target

    c7ee41d9d24aec8333ea56f2d7a7b368.exe

  • Size

    316KB

  • Sample

    231221-hzx2msgadq

  • MD5

    c7ee41d9d24aec8333ea56f2d7a7b368

  • SHA1

    4d44372b5f93192d9c8527e301b68a48dffeed40

  • SHA256

    6739b519f402f11573adaafa9d86bd7cf08d880f00a2601e122bb872534dbaf5

  • SHA512

    05851888f7860d04719a1a114c8bdd3079d4e301f44ac96c3801a4a7595dab9eb16786cc4f99115e1f6d12f7f04a717054973355b267c45a9a388fb8caf2c43c

  • SSDEEP

    6144:M9r8eFDJSkvkVQxicea3+WwYKtOvreRNr:M9BGukVvrtOviR

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://zexeq.com/test1/get.php

Attributes
  • extension

    .loqw

  • offline_id

    NrqpaQRhQqq5l2tBPp1QS34I3ME2IKsAlZ0A9pt1

  • payload_url

    http://brusuax.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-MhbiRFXgXD Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0838ASdw

rsa_pubkey.plain

Extracted

Family

redline

Botnet

@ytlogsbot

C2

195.20.16.190:45294

Extracted

Family

smokeloader

Version

2022

C2

http://185.215.113.68/fks/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

666

C2

195.20.16.103:18305

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

redline

Botnet

LiveTraffic

C2

77.105.132.87:22221

Targets

    • Target

      c7ee41d9d24aec8333ea56f2d7a7b368.exe

    • Size

      316KB

    • MD5

      c7ee41d9d24aec8333ea56f2d7a7b368

    • SHA1

      4d44372b5f93192d9c8527e301b68a48dffeed40

    • SHA256

      6739b519f402f11573adaafa9d86bd7cf08d880f00a2601e122bb872534dbaf5

    • SHA512

      05851888f7860d04719a1a114c8bdd3079d4e301f44ac96c3801a4a7595dab9eb16786cc4f99115e1f6d12f7f04a717054973355b267c45a9a388fb8caf2c43c

    • SSDEEP

      6144:M9r8eFDJSkvkVQxicea3+WwYKtOvreRNr:M9BGukVvrtOviR

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Lumma Stealer payload V4

    • Detect ZGRat V1

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

File and Directory Permissions Modification

1
T1222

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Command and Control

Web Service

1
T1102

Tasks