General

  • Target

    3ab03116a1d5dea017a632acfe5d56fb.bin

  • Size

    144KB

  • Sample

    240122-bljhrsdccl

  • MD5

    be819bac0f30f3cc8b7f268d9997f608

  • SHA1

    61751b26855ac15d727d437c3b0f157e1a7a03d7

  • SHA256

    945e00ee877d6fd589c02c71e0786448bffd53ed2d473fee3ff3806551254a9e

  • SHA512

    d3a602fbb90476f9add5baff35b513458ad6d65ffb5ff491e14a49ed84309d992f641b47f5713f6a6647cfd88ee824f3d64778ae30c4bd0728b41425e5a85bde

  • SSDEEP

    3072:jNZEyxGLmUL3+qv+LJet3YpYJVUGaVbVll9U2AU31skWaXuHx:jNKyxGSUL3mLJW4imG+9U2bWaXuR

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://habrafa.com/test1/get.php

Attributes
  • extension

    .cdpo

  • offline_id

    Bn3q97hwLouKbhkQRNO4SeV07gjdEQVm8NKhg0t1

  • payload_url

    http://brusuax.com/dl/build2.exe

    http://habrafa.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-FCWSCsjEWS Price of private key and decrypt software is $1999. Discount 50% available if you contact us first 72 hours, that's price for you is $999. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0844OSkw

rsa_pubkey.plain

Extracted

Family

risepro

C2

193.233.132.62:50500

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

45.15.156.60:12050

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

91.92.248.67:6606

91.92.248.67:7707

91.92.248.67:8808

Mutex

MOgiiF6Liim5

Attributes
  • delay

    3

  • install

    false

  • install_file

    temp.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

redline

Botnet

ST12

C2

185.172.128.33:38294

Extracted

Family

amadey

Version

4.17

C2

http://185.196.10.34

Attributes
  • install_dir

    eff1401c19

  • install_file

    Dctooux.exe

  • strings_key

    6e23b5eadc27bb0b2eaebdd4fed1beb2

  • url_paths

    /b8sdjsdkS/index.php

rc4.plain

Targets

    • Target

      0457b012cd995bb807ddba8cca13f5fca914cc05a4466725028dd184776d7b03.exe

    • Size

      231KB

    • MD5

      3ab03116a1d5dea017a632acfe5d56fb

    • SHA1

      d38ba4572555498c08a9c3e7e1826cf337c318e9

    • SHA256

      0457b012cd995bb807ddba8cca13f5fca914cc05a4466725028dd184776d7b03

    • SHA512

      c8c3c7145d01b4c2c94451c964e7bdf1344520be45ceaeea166e9a4ff1b3b18db41ca29ea9680aca92b08da895e1ee377e14684b1eb6748a6097c7d26d12d139

    • SSDEEP

      3072:1nf/yLH4vqqRFbyoa1dWbWGWIpe3G5kZiVSHloV552I4:1f/yLYJFbyorbWGxpP5kZoz4

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Detect Vidar Stealer

    • Detect ZGRat V1

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Async RAT payload

    • Downloads MZ/PE file

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

File and Directory Permissions Modification

1
T1222

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks