General

  • Target

    file.exe

  • Size

    222KB

  • Sample

    240123-mhmxkahebr

  • MD5

    74373e8d3a11c2492024db10560a6bca

  • SHA1

    9c0b3771dfae907fb741619b0daab3c3c46c4c27

  • SHA256

    9317179dc2c7aabc5092f39efeb13614de247aed1a11e9c9530ded9eaf75c6c3

  • SHA512

    a77239ba231896fa3c5f36ce6798b27e868fc480d63430fb40e27704a77285d244751e3aff696c9e22c996734919fe574853a5b4b39838550dc8e6e19a3ba293

  • SSDEEP

    3072:c/ce/JtDZ71IvlffRMB/xlPqG5hrNh6WbdbtLBtOAy/D+AUV2Ed7bcdgjaaSpGqp:CceRtDZ7ulYDfjNhjdb7tOvZOo59p7

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://habrafa.com/test1/get.php

Attributes
  • extension

    .cdpo

  • offline_id

    Bn3q97hwLouKbhkQRNO4SeV07gjdEQVm8NKhg0t1

  • payload_url

    http://brusuax.com/dl/build2.exe

    http://habrafa.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-FCWSCsjEWS Price of private key and decrypt software is $1999. Discount 50% available if you contact us first 72 hours, that's price for you is $999. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0844OSkw

rsa_pubkey.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.196.10.34

Attributes
  • install_dir

    eff1401c19

  • install_file

    Dctooux.exe

  • strings_key

    6e23b5eadc27bb0b2eaebdd4fed1beb2

  • url_paths

    /b8sdjsdkS/index.php

rc4.plain

Extracted

Family

loaderbot

C2

https://ca94025.tw1.ru/cmd.php

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

45.15.156.60:12050

Targets

    • Target

      file.exe

    • Size

      222KB

    • MD5

      74373e8d3a11c2492024db10560a6bca

    • SHA1

      9c0b3771dfae907fb741619b0daab3c3c46c4c27

    • SHA256

      9317179dc2c7aabc5092f39efeb13614de247aed1a11e9c9530ded9eaf75c6c3

    • SHA512

      a77239ba231896fa3c5f36ce6798b27e868fc480d63430fb40e27704a77285d244751e3aff696c9e22c996734919fe574853a5b4b39838550dc8e6e19a3ba293

    • SSDEEP

      3072:c/ce/JtDZ71IvlffRMB/xlPqG5hrNh6WbdbtLBtOAy/D+AUV2Ed7bcdgjaaSpGqp:CceRtDZ7ulYDfjNhjdb7tOvZOo59p7

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect Vidar Stealer

    • Detect ZGRat V1

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • LoaderBot

      LoaderBot is a loader written in .NET downloading and executing miners.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • LoaderBot executable

    • XMRig Miner payload

    • Downloads MZ/PE file

    • Modifies Installed Components in the registry

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

3
T1112

File and Directory Permissions Modification

1
T1222

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks