General

  • Target

    d59c4d4d2c2ed517f36a87a29bdb6a9450b3afbfc1b7a07b8af2dca276291d50

  • Size

    282KB

  • Sample

    240121-2dq6rabff4

  • MD5

    08a6455816df0b89edc79a34e6bacc42

  • SHA1

    641d1224a4220d5262a10161f153927dcfe6853b

  • SHA256

    d59c4d4d2c2ed517f36a87a29bdb6a9450b3afbfc1b7a07b8af2dca276291d50

  • SHA512

    a991470f1202a21ba969bc699e311ac24458a0d5db7939a9e7cedb0062efc5ba06338b116aa90b7a973be7585ebd4c1ffa01315ed52f651b6748173fa92a75b5

  • SSDEEP

    3072:DU0myMdL+lJXLCE48z1WOGIfFy4oU7CqRk5QwYB1k48cV1JDh1O:DULygLKJXLHNIMty47zwYB1pJd

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://habrafa.com/test1/get.php

Attributes
  • extension

    .cdpo

  • offline_id

    Bn3q97hwLouKbhkQRNO4SeV07gjdEQVm8NKhg0t1

  • payload_url

    http://brusuax.com/dl/build2.exe

    http://habrafa.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-FCWSCsjEWS Price of private key and decrypt software is $1999. Discount 50% available if you contact us first 72 hours, that's price for you is $999. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0844OSkw

rsa_pubkey.plain

Extracted

Family

risepro

C2

193.233.132.62:50500

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

45.15.156.60:12050

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

91.92.248.67:6606

91.92.248.67:7707

91.92.248.67:8808

Mutex

MOgiiF6Liim5

Attributes
  • delay

    3

  • install

    false

  • install_file

    temp.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.196.10.34

Attributes
  • install_dir

    eff1401c19

  • install_file

    Dctooux.exe

  • strings_key

    6e23b5eadc27bb0b2eaebdd4fed1beb2

  • url_paths

    /b8sdjsdkS/index.php

rc4.plain

Extracted

Family

redline

Botnet

ST12

C2

185.172.128.33:38294

Targets

    • Target

      d59c4d4d2c2ed517f36a87a29bdb6a9450b3afbfc1b7a07b8af2dca276291d50

    • Size

      282KB

    • MD5

      08a6455816df0b89edc79a34e6bacc42

    • SHA1

      641d1224a4220d5262a10161f153927dcfe6853b

    • SHA256

      d59c4d4d2c2ed517f36a87a29bdb6a9450b3afbfc1b7a07b8af2dca276291d50

    • SHA512

      a991470f1202a21ba969bc699e311ac24458a0d5db7939a9e7cedb0062efc5ba06338b116aa90b7a973be7585ebd4c1ffa01315ed52f651b6748173fa92a75b5

    • SSDEEP

      3072:DU0myMdL+lJXLCE48z1WOGIfFy4oU7CqRk5QwYB1k48cV1JDh1O:DULygLKJXLHNIMty47zwYB1pJd

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Vidar Stealer

    • Detect ZGRat V1

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • LoaderBot

      LoaderBot is a loader written in .NET downloading and executing miners.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Async RAT payload

    • LoaderBot executable

    • XMRig Miner payload

    • Downloads MZ/PE file

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

System Information Discovery

2
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Tasks