General

  • Target

    bfc9048b5381ff08e29ca318b0cacd70.exe

  • Size

    216KB

  • Sample

    240121-mm8ptsbcdp

  • MD5

    bfc9048b5381ff08e29ca318b0cacd70

  • SHA1

    ff11d18cce7d80134b0e211ba154be3775e559b8

  • SHA256

    5dee4356ac787ee4f83cfe7268df01b8b6c77ef42cfcd98ed3773745780fcdd2

  • SHA512

    cb3cd3fac0f4bef1035e71f003a0ec585a621d5ab9d0ec5f727e7ba40c969c4eed8b42e4f8232c5dd33295e64263951e485b15b31031f9a6d31a49b4885503e0

  • SSDEEP

    3072:R02xEu9fAZYC8Wa+cb41u76ZGcJzJnmsawZt7/zZoUxUHw:RjWu9fqYr6ZXVawTC

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://habrafa.com/test1/get.php

Attributes
  • extension

    .cdpo

  • offline_id

    Bn3q97hwLouKbhkQRNO4SeV07gjdEQVm8NKhg0t1

  • payload_url

    http://brusuax.com/dl/build2.exe

    http://habrafa.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-FCWSCsjEWS Price of private key and decrypt software is $1999. Discount 50% available if you contact us first 72 hours, that's price for you is $999. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0844OSkw

rsa_pubkey.plain

Extracted

Family

risepro

C2

193.233.132.62:50500

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

45.15.156.60:12050

Extracted

Family

asyncrat

Botnet

Default

C2

91.92.241.54:4782

Mutex

my3GΕuPuz比kPhN9Y比

Attributes
  • delay

    1

  • install

    true

  • install_file

    mservice.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

91.92.248.67:6606

91.92.248.67:7707

91.92.248.67:8808

Mutex

MOgiiF6Liim5

Attributes
  • delay

    3

  • install

    false

  • install_file

    temp.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      bfc9048b5381ff08e29ca318b0cacd70.exe

    • Size

      216KB

    • MD5

      bfc9048b5381ff08e29ca318b0cacd70

    • SHA1

      ff11d18cce7d80134b0e211ba154be3775e559b8

    • SHA256

      5dee4356ac787ee4f83cfe7268df01b8b6c77ef42cfcd98ed3773745780fcdd2

    • SHA512

      cb3cd3fac0f4bef1035e71f003a0ec585a621d5ab9d0ec5f727e7ba40c969c4eed8b42e4f8232c5dd33295e64263951e485b15b31031f9a6d31a49b4885503e0

    • SSDEEP

      3072:R02xEu9fAZYC8Wa+cb41u76ZGcJzJnmsawZt7/zZoUxUHw:RjWu9fqYr6ZXVawTC

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Vidar Stealer

    • Detect ZGRat V1

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Async RAT payload

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

File and Directory Permissions Modification

1
T1222

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks