General

  • Target

    98b8bbefb7d83c3ff582b3361090652d.bin

  • Size

    164KB

  • Sample

    230328-chynysgd73

  • MD5

    8ba228ff69d270f606c8b0136ff28e0d

  • SHA1

    b3dd4cfbc3bcffce1279e94bc52d713f2185b346

  • SHA256

    7dab249255af0e769396ce39fe8b8437fc98ffd90c06efcaa8eadcc1c62e9b4b

  • SHA512

    eba40dd8ebd046b5576b7a3cc5e3cf6ff9a61c5cc17a2a1cdb22e00a9df4884441c3d4672cb8e3ea369e5f902ca0b706cd04d3710127a675094253ea3564f720

  • SSDEEP

    3072:ttiT1N5G4VzYdPdr2WxjWai5r3qukeQrjqxjphN7azNlU59oBxlYA/03LAfC0fR:tYT1N9mPdrFWqeQrexXNUNlUfoBv030B

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://potunulit.org/

http://hutnilior.net/

http://bulimu55t.net/

http://soryytlic4.net/

http://novanosa5org.org/

http://nuljjjnuli.org/

http://tolilolihul.net/

http://somatoka51hub.net/

http://hujukui3.net/

http://bukubuka1.net/

http://golilopaster.org/

http://newzelannd66.org/

http://otriluyttn.org/

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://zexeq.com/test2/get.php

http://zexeq.com/lancer/get.php

Attributes
  • extension

    .jywd

  • offline_id

    MEMHlobHgXqvmTWaMsLcwGZhDOd00bblO1yevst1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-fkW8qLaCVQ Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0675JOsie

rsa_pubkey.plain

Extracted

Family

smokeloader

Botnet

sprg

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

vidar

Version

3.1

Botnet

00d92484c9b27bc8482a2cc94cacc508

C2

https://steamcommunity.com/profiles/76561199472266392

https://t.me/tabootalks

http://135.181.26.183:80

Attributes
  • profile_id_v2

    00d92484c9b27bc8482a2cc94cacc508

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 OPR/91.0.4516.79

Extracted

Family

amadey

Version

3.65

C2

77.73.134.27/8bmdh3Slb2/index.php

Targets

    • Target

      f7f0467dca35ef41db9f63fa93884039a994862e15698207384ab4b35acb7aad.exe

    • Size

      274KB

    • MD5

      98b8bbefb7d83c3ff582b3361090652d

    • SHA1

      35d103d1f6b4b3f84ee03c0920fbe31d466edc3a

    • SHA256

      f7f0467dca35ef41db9f63fa93884039a994862e15698207384ab4b35acb7aad

    • SHA512

      51cc1720001822d14b72b7428816305f956a58094c0ef84dd123a54a4005f68331b1174d155ea89fe347110a6f46813360cefcaa7792ca406bbc7897d1e39b5b

    • SSDEEP

      3072:d49j7Rq+lFlJtbAkyRmRafd3a/VIwdjogMUG2slAlBUeI2eUNUn78B:cRxHJtskye/ZjogMPlCUNU

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect rhadamanthys stealer shellcode

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Modifies security service

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Impact

Service Stop

1
T1489

Tasks