Resubmissions

05-04-2024 00:17

240405-alf7zaee6s 10

01-04-2024 04:48

240401-ffed3sdh31 10

General

  • Target

    1e806ede096943b172b442cff2a7b76cccb4555067757fff5a37949b524fc675

  • Size

    261KB

  • Sample

    240401-ffed3sdh31

  • MD5

    4fecc825a08f3c09a103e99df20c8dde

  • SHA1

    0e14b4d5cbf637ae940b32d038d5a574021d22c1

  • SHA256

    1e806ede096943b172b442cff2a7b76cccb4555067757fff5a37949b524fc675

  • SHA512

    31daf45d526889f8dfa8d425719c7a905a8371804018dcd5d8d4c339c3c4b23f10896346391ba419f7c25f82775e73e96a211124e829b02aa0f58cefa52d8c21

  • SSDEEP

    6144:qI1PkisrsB8kz3z8XJHIsORQKWTUwaOvkSbRBTw:R8Xr2FveGsORQKW1ag79l

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://sajdfue.com/test1/get.php

Attributes
  • extension

    .vook

  • offline_id

    1eSPzWRaNslCgtjBZfL5pzvovoiaVI4IZSnvAwt1

  • payload_url

    http://sdfjhuz.com/dl/build2.exe

    http://sajdfue.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://wetransfer.com/downloads/3ed7a617738550b0a00c5aa231c0752020240316170955/d71ce1 Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0857PsawqS

rsa_pubkey.plain

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199658817715

https://t.me/sa9ok

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36

Extracted

Family

lumma

C2

https://resergvearyinitiani.shop/api

Targets

    • Target

      1e806ede096943b172b442cff2a7b76cccb4555067757fff5a37949b524fc675

    • Size

      261KB

    • MD5

      4fecc825a08f3c09a103e99df20c8dde

    • SHA1

      0e14b4d5cbf637ae940b32d038d5a574021d22c1

    • SHA256

      1e806ede096943b172b442cff2a7b76cccb4555067757fff5a37949b524fc675

    • SHA512

      31daf45d526889f8dfa8d425719c7a905a8371804018dcd5d8d4c339c3c4b23f10896346391ba419f7c25f82775e73e96a211124e829b02aa0f58cefa52d8c21

    • SSDEEP

      6144:qI1PkisrsB8kz3z8XJHIsORQKWTUwaOvkSbRBTw:R8Xr2FveGsORQKW1ag79l

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect Vidar Stealer

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • Modifies boot configuration data using bcdedit

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Installed Components in the registry

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks