General

  • Target

    630b68e48481a6f6132cae67d70c99bcdf1b755dcc54d0894b0299c7620e28a7

  • Size

    250KB

  • Sample

    230328-cwpyzaad4z

  • MD5

    8e4e1eaaafcba21ca12d1fba9ec0dfff

  • SHA1

    0f306ddfcf0d8e99dee3fd38c1eae7fceea58516

  • SHA256

    630b68e48481a6f6132cae67d70c99bcdf1b755dcc54d0894b0299c7620e28a7

  • SHA512

    3f67c76fa7fa3e287aaa6c902a3ddfaf6d9683f64c8b35dd017aab4acc9d578676467d7a3b943d165a7dfe123a5d77756a35faede60cf00ded06430373c0136a

  • SSDEEP

    3072:jWulaHyqtkyldLhyfjmGR7Rdi6XgkR1vxUPld7VIJxI3tgJvXKC9i8grdj5Ev2sI:S8OyqvdLgr33zvxUbVIJxGtgRu3IOs

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://potunulit.org/

http://hutnilior.net/

http://bulimu55t.net/

http://soryytlic4.net/

http://novanosa5org.org/

http://nuljjjnuli.org/

http://tolilolihul.net/

http://somatoka51hub.net/

http://hujukui3.net/

http://bukubuka1.net/

http://golilopaster.org/

http://newzelannd66.org/

http://otriluyttn.org/

http://aapu.at/tmp/

http://poudineh.com/tmp/

http://firsttrusteedrx.ru/tmp/

http://kingpirate.ru/tmp/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://zexeq.com/test2/get.php

http://zexeq.com/lancer/get.php

Attributes
  • extension

    .jywd

  • offline_id

    MEMHlobHgXqvmTWaMsLcwGZhDOd00bblO1yevst1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-fkW8qLaCVQ Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0675JOsie

rsa_pubkey.plain

Extracted

Family

smokeloader

Botnet

pub1

Targets

    • Target

      630b68e48481a6f6132cae67d70c99bcdf1b755dcc54d0894b0299c7620e28a7

    • Size

      250KB

    • MD5

      8e4e1eaaafcba21ca12d1fba9ec0dfff

    • SHA1

      0f306ddfcf0d8e99dee3fd38c1eae7fceea58516

    • SHA256

      630b68e48481a6f6132cae67d70c99bcdf1b755dcc54d0894b0299c7620e28a7

    • SHA512

      3f67c76fa7fa3e287aaa6c902a3ddfaf6d9683f64c8b35dd017aab4acc9d578676467d7a3b943d165a7dfe123a5d77756a35faede60cf00ded06430373c0136a

    • SSDEEP

      3072:jWulaHyqtkyldLhyfjmGR7Rdi6XgkR1vxUPld7VIJxI3tgJvXKC9i8grdj5Ev2sI:S8OyqvdLgr33zvxUbVIJxGtgRu3IOs

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies file permissions

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks