General

  • Target

    832a47ae91051b58992932e6a07f8db17f47ff172623ead487812ea86ff44375

  • Size

    232KB

  • Sample

    230331-awj2lshc9t

  • MD5

    56e404683cef20ca4ad81c5cb38b4cae

  • SHA1

    aee429423f18b32dde6006dfdf21a884942ed25a

  • SHA256

    832a47ae91051b58992932e6a07f8db17f47ff172623ead487812ea86ff44375

  • SHA512

    0ba3eeec055ddc34cac6bbf82c5bf805be8aacff87b004b8b8d28da81bddba7ff0af596f95e164143bf7397ac075ad44462cb850f7e4e671fba68c34fba0a004

  • SSDEEP

    3072:lSSDat9hbxVsNiwf/1d1M0nvDTHE0+UkCGksU1Vw9vGW3qAiVGGHlzFp:GHJ7sNzfPqG1yuUqAsGGHf

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://potunulit.org/

http://hutnilior.net/

http://bulimu55t.net/

http://soryytlic4.net/

http://novanosa5org.org/

http://nuljjjnuli.org/

http://tolilolihul.net/

http://somatoka51hub.net/

http://hujukui3.net/

http://bukubuka1.net/

http://golilopaster.org/

http://newzelannd66.org/

http://otriluyttn.org/

http://aapu.at/tmp/

http://poudineh.com/tmp/

http://firsttrusteedrx.ru/tmp/

http://kingpirate.ru/tmp/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://zexeq.com/test2/get.php

http://zexeq.com/lancer/get.php

Attributes
  • extension

    .jywd

  • offline_id

    MEMHlobHgXqvmTWaMsLcwGZhDOd00bblO1yevst1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-fkW8qLaCVQ Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0675JOsie

rsa_pubkey.plain

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

amadey

Version

3.65

C2

77.73.134.27/8bmdh3Slb2/index.php

Extracted

Family

vidar

Version

3.2

Botnet

5df88deb5dde677ba658b77ad5f60248

C2

https://steamcommunity.com/profiles/76561199489580435

https://t.me/tabootalks

Attributes
  • profile_id_v2

    5df88deb5dde677ba658b77ad5f60248

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 OPR/91.0.4516.79

Targets

    • Target

      832a47ae91051b58992932e6a07f8db17f47ff172623ead487812ea86ff44375

    • Size

      232KB

    • MD5

      56e404683cef20ca4ad81c5cb38b4cae

    • SHA1

      aee429423f18b32dde6006dfdf21a884942ed25a

    • SHA256

      832a47ae91051b58992932e6a07f8db17f47ff172623ead487812ea86ff44375

    • SHA512

      0ba3eeec055ddc34cac6bbf82c5bf805be8aacff87b004b8b8d28da81bddba7ff0af596f95e164143bf7397ac075ad44462cb850f7e4e671fba68c34fba0a004

    • SSDEEP

      3072:lSSDat9hbxVsNiwf/1d1M0nvDTHE0+UkCGksU1Vw9vGW3qAiVGGHlzFp:GHJ7sNzfPqG1yuUqAsGGHf

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks