General

  • Target

    6279e6237524c32988e7128c27a6a44c301ac1d1531ab3abf317b064eba76acd

  • Size

    223KB

  • Sample

    230329-aebnxaff7t

  • MD5

    88f8ffbc6d4ddb53f25f227d9cf98f56

  • SHA1

    bf23729b5e8b50842c9665d47dfa50bc511857dc

  • SHA256

    6279e6237524c32988e7128c27a6a44c301ac1d1531ab3abf317b064eba76acd

  • SHA512

    0b6d0cf6db35328fa87f21d5298cd909dd4819d55331b2be8dcafaf2f603812433e1b9ae59cf1fc04ccd5b4a24129591bfc085e38d74ec00bc530df899614cb6

  • SSDEEP

    3072:JLjN5H9BK/tNu7Dw8x2ty9p+Y0/gAAiYVyL/r6cKXiyw7Eaf+8y+eMhY:VDdky7hYzABVc/ec61uEaf+p

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://potunulit.org/

http://hutnilior.net/

http://bulimu55t.net/

http://soryytlic4.net/

http://novanosa5org.org/

http://nuljjjnuli.org/

http://tolilolihul.net/

http://somatoka51hub.net/

http://hujukui3.net/

http://bukubuka1.net/

http://golilopaster.org/

http://newzelannd66.org/

http://otriluyttn.org/

http://aapu.at/tmp/

http://poudineh.com/tmp/

http://firsttrusteedrx.ru/tmp/

http://kingpirate.ru/tmp/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://zexeq.com/test2/get.php

http://zexeq.com/lancer/get.php

Attributes
  • extension

    .jywd

  • offline_id

    MEMHlobHgXqvmTWaMsLcwGZhDOd00bblO1yevst1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-fkW8qLaCVQ Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0675JOsie

rsa_pubkey.plain

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

vidar

Version

3.2

Botnet

5df88deb5dde677ba658b77ad5f60248

C2

https://steamcommunity.com/profiles/76561199489580435

https://t.me/tabootalks

Attributes
  • profile_id_v2

    5df88deb5dde677ba658b77ad5f60248

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 OPR/91.0.4516.79

Extracted

Family

amadey

Version

3.65

C2

77.73.134.27/8bmdh3Slb2/index.php

Targets

    • Target

      6279e6237524c32988e7128c27a6a44c301ac1d1531ab3abf317b064eba76acd

    • Size

      223KB

    • MD5

      88f8ffbc6d4ddb53f25f227d9cf98f56

    • SHA1

      bf23729b5e8b50842c9665d47dfa50bc511857dc

    • SHA256

      6279e6237524c32988e7128c27a6a44c301ac1d1531ab3abf317b064eba76acd

    • SHA512

      0b6d0cf6db35328fa87f21d5298cd909dd4819d55331b2be8dcafaf2f603812433e1b9ae59cf1fc04ccd5b4a24129591bfc085e38d74ec00bc530df899614cb6

    • SSDEEP

      3072:JLjN5H9BK/tNu7Dw8x2ty9p+Y0/gAAiYVyL/r6cKXiyw7Eaf+8y+eMhY:VDdky7hYzABVc/ec61uEaf+p

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Downloads MZ/PE file

    • Stops running service(s)

    • Deletes itself

    • Executes dropped EXE

    • Modifies file permissions

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Impair Defenses

1
T1562

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks