General

  • Target

    28aac8c8ae16bc2357792a4aac39fd0416846b99e35c7b7d460f4f09214472fc

  • Size

    271KB

  • Sample

    230328-gmavxaba3v

  • MD5

    910773642a9c3cd735aff3a81f2e5517

  • SHA1

    5f6e8e3fb634d11aa2eb64c66237d8e29c79cb25

  • SHA256

    28aac8c8ae16bc2357792a4aac39fd0416846b99e35c7b7d460f4f09214472fc

  • SHA512

    df6ccdd729fbd95c08a6976543fb1211cb1036cb6aa5f1f03728e0ca8ac0823a1045828315fe252e46d4ef2192450450988531ea8ec4e4793828ec98620fa89d

  • SSDEEP

    3072:AqKQJempYs7xJhZHJ8dkACYCRPjiXfNbsWnihmxFnfKim4G3lmhU:a7mr7xPZHxRmldbxFfJ8

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://potunulit.org/

http://hutnilior.net/

http://bulimu55t.net/

http://soryytlic4.net/

http://novanosa5org.org/

http://nuljjjnuli.org/

http://tolilolihul.net/

http://somatoka51hub.net/

http://hujukui3.net/

http://bukubuka1.net/

http://golilopaster.org/

http://newzelannd66.org/

http://otriluyttn.org/

http://aapu.at/tmp/

http://poudineh.com/tmp/

http://firsttrusteedrx.ru/tmp/

http://kingpirate.ru/tmp/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://zexeq.com/test2/get.php

http://zexeq.com/lancer/get.php

Attributes
  • extension

    .jywd

  • offline_id

    MEMHlobHgXqvmTWaMsLcwGZhDOd00bblO1yevst1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-fkW8qLaCVQ Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0675JOsie

rsa_pubkey.plain

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

vidar

Version

3.1

Botnet

00d92484c9b27bc8482a2cc94cacc508

C2

https://steamcommunity.com/profiles/76561199472266392

https://t.me/tabootalks

http://135.181.26.183:80

Attributes
  • profile_id_v2

    00d92484c9b27bc8482a2cc94cacc508

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 OPR/91.0.4516.79

Extracted

Family

smokeloader

Botnet

sprg

Extracted

Family

amadey

Version

3.65

C2

77.73.134.27/8bmdh3Slb2/index.php

Targets

    • Target

      28aac8c8ae16bc2357792a4aac39fd0416846b99e35c7b7d460f4f09214472fc

    • Size

      271KB

    • MD5

      910773642a9c3cd735aff3a81f2e5517

    • SHA1

      5f6e8e3fb634d11aa2eb64c66237d8e29c79cb25

    • SHA256

      28aac8c8ae16bc2357792a4aac39fd0416846b99e35c7b7d460f4f09214472fc

    • SHA512

      df6ccdd729fbd95c08a6976543fb1211cb1036cb6aa5f1f03728e0ca8ac0823a1045828315fe252e46d4ef2192450450988531ea8ec4e4793828ec98620fa89d

    • SSDEEP

      3072:AqKQJempYs7xJhZHJ8dkACYCRPjiXfNbsWnihmxFnfKim4G3lmhU:a7mr7xPZHxRmldbxFfJ8

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Modifies file permissions

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks