General

  • Target

    setup.exe

  • Size

    177KB

  • Sample

    230320-m8kvwsfb3z

  • MD5

    9d99eb9b1e23ec5e4e27372e71573854

  • SHA1

    4098155f0fd862d4f5192aee964f5a2c1463f4bb

  • SHA256

    0c69de5002e60076a738a5f6093fa9dca4823b39846a5f8aeabd95d6cd60d12f

  • SHA512

    acea4c9dfbf3a011eff4f3685fcdfe839f0bff6e83c2b25531b56962e0d9012a677e62fa8b46492367258347b88539580f8287ee1d20df56630b99c4844b3cd9

  • SSDEEP

    3072:c6g8azpYNjzSOgPDKC2qFcIHXBcnRCrk:JaNegPL2QtXBQRC

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://potunulit.org/

http://hutnilior.net/

http://bulimu55t.net/

http://soryytlic4.net/

http://novanosa5org.org/

http://nuljjjnuli.org/

http://tolilolihul.net/

http://somatoka51hub.net/

http://hujukui3.net/

http://bukubuka1.net/

http://golilopaster.org/

http://newzelannd66.org/

http://otriluyttn.org/

http://aapu.at/tmp/

http://poudineh.com/tmp/

http://firsttrusteedrx.ru/tmp/

http://kingpirate.ru/tmp/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://zexeq.com/lancer/get.php

http://zexeq.com/test2/get.php

Attributes
  • extension

    .darj

  • offline_id

    8EM6M9LqEzIk18qaQ87WiPQ1u84RRdej5V1ovht1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-vbVkogQdu2 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0668JOsie

rsa_pubkey.plain

Extracted

Family

amadey

Version

3.65

C2

77.73.134.27/8bmdh3Slb2/index.php

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

vidar

Version

3

Botnet

d6ef050131e7d5a1d595c51613328971

C2

https://t.me/zaskullz

https://steamcommunity.com/profiles/76561199486572327

http://135.181.87.234:80

Attributes
  • profile_id_v2

    d6ef050131e7d5a1d595c51613328971

Extracted

Family

smokeloader

Botnet

sprg

Targets

    • Target

      setup.exe

    • Size

      177KB

    • MD5

      9d99eb9b1e23ec5e4e27372e71573854

    • SHA1

      4098155f0fd862d4f5192aee964f5a2c1463f4bb

    • SHA256

      0c69de5002e60076a738a5f6093fa9dca4823b39846a5f8aeabd95d6cd60d12f

    • SHA512

      acea4c9dfbf3a011eff4f3685fcdfe839f0bff6e83c2b25531b56962e0d9012a677e62fa8b46492367258347b88539580f8287ee1d20df56630b99c4844b3cd9

    • SSDEEP

      3072:c6g8azpYNjzSOgPDKC2qFcIHXBcnRCrk:JaNegPL2QtXBQRC

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect rhadamanthys stealer shellcode

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Modifies file permissions

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks