General

  • Target

    342046d08054fc467fc4b38ab64c4135ae712514b141e7cd87e84168eed8a74a

  • Size

    187KB

  • Sample

    230315-ayymsaaf92

  • MD5

    5b175d9d5bf5a9afde2e24951c633660

  • SHA1

    e553b3f0bb1a63ae4f44cde44dda666ff0f7d1b4

  • SHA256

    342046d08054fc467fc4b38ab64c4135ae712514b141e7cd87e84168eed8a74a

  • SHA512

    42995376f06770b220aceecea774e26f88aaae08dbc95a2e8a25875c9466952c75082fd993c8e5e9a0e8f0245190aea1b1fb1a8fd9b4259b87ca47990fc4d98e

  • SSDEEP

    3072:+FO7RlTmEkCI9Lkknxo+cwf5TZjtCCiSP:vlTm+sZf5TPKy

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://potunulit.org/

http://hutnilior.net/

http://bulimu55t.net/

http://soryytlic4.net/

http://novanosa5org.org/

http://nuljjjnuli.org/

http://tolilolihul.net/

http://somatoka51hub.net/

http://hujukui3.net/

http://bukubuka1.net/

http://golilopaster.org/

http://newzelannd66.org/

http://otriluyttn.org/

http://vispik.at/tmp/

http://ekcentric.com/tmp/

http://hbeat.ru/tmp/

http://mordo.ru/tmp/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://zexeq.com/test2/get.php

http://zexeq.com/lancer/get.php

Attributes
  • extension

    .qapo

  • offline_id

    VrBq0iLIRHjQLgVRLsN1WK8yFkTCRDCCvPkwnHt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zUVSNg4KRZ Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0663Iopd

rsa_pubkey.plain

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

amadey

Version

3.65

C2

77.73.134.27/8bmdh3Slb2/index.php

Extracted

Family

vidar

Version

3

Botnet

d6ef050131e7d5a1d595c51613328971

C2

https://t.me/zaskullz

https://steamcommunity.com/profiles/76561199486572327

http://135.181.87.234:80

Attributes
  • profile_id_v2

    d6ef050131e7d5a1d595c51613328971

Extracted

Family

smokeloader

Botnet

sprg

Targets

    • Target

      342046d08054fc467fc4b38ab64c4135ae712514b141e7cd87e84168eed8a74a

    • Size

      187KB

    • MD5

      5b175d9d5bf5a9afde2e24951c633660

    • SHA1

      e553b3f0bb1a63ae4f44cde44dda666ff0f7d1b4

    • SHA256

      342046d08054fc467fc4b38ab64c4135ae712514b141e7cd87e84168eed8a74a

    • SHA512

      42995376f06770b220aceecea774e26f88aaae08dbc95a2e8a25875c9466952c75082fd993c8e5e9a0e8f0245190aea1b1fb1a8fd9b4259b87ca47990fc4d98e

    • SSDEEP

      3072:+FO7RlTmEkCI9Lkknxo+cwf5TZjtCCiSP:vlTm+sZf5TPKy

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detected Djvu ransomware

    • Detects PseudoManuscrypt payload

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • PseudoManuscrypt

      PseudoManuscrypt is a malware Lazarus’s Manuscrypt targeting government organizations and ICS.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

3
T1082

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks