General

  • Target

    setup.exe

  • Size

    244KB

  • Sample

    230403-n71qdsee52

  • MD5

    68a9b3b951dd04cb7bc8b14efd585037

  • SHA1

    207a20aac8a8d1537d50fbb494215de4ae01cfe6

  • SHA256

    a17d4305d879fd288d926be3d78e28d798743522d0a0f9e98d7befe423a6bc88

  • SHA512

    479ba339507438f9e16be1db43859ec78f72243f58dad9555a59b994469311b19cda1d8d1365de21f765b210e510db294e6af91905ec6818d100e4c41f983334

  • SSDEEP

    3072:188WRPZvdFUsQnRFhuCoPel4ispR7LMkjjhJunuRVlgf4y+hKx7XJLHhGSCOEP:OlZliVRLef1js8Vl84XhKx5LBTu

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://potunulit.org/

http://hutnilior.net/

http://bulimu55t.net/

http://soryytlic4.net/

http://novanosa5org.org/

http://nuljjjnuli.org/

http://tolilolihul.net/

http://somatoka51hub.net/

http://hujukui3.net/

http://bukubuka1.net/

http://golilopaster.org/

http://newzelannd66.org/

http://otriluyttn.org/

http://aapu.at/tmp/

http://poudineh.com/tmp/

http://firsttrusteedrx.ru/tmp/

http://kingpirate.ru/tmp/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://zexeq.com/test2/get.php

http://zexeq.com/lancer/get.php

Attributes
  • extension

    .nifr

  • offline_id

    FCP2fiITr4rryFhFBnA59GMgwES5CunmcbPc76t1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-v8HcfXTy5x Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0679SUjhw

rsa_pubkey.plain

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

amadey

Version

3.65

C2

77.73.134.27/8bmdh3Slb2/index.php

Extracted

Family

vidar

Version

3.2

Botnet

5df88deb5dde677ba658b77ad5f60248

C2

https://steamcommunity.com/profiles/76561199489580435

https://t.me/tabootalks

Attributes
  • profile_id_v2

    5df88deb5dde677ba658b77ad5f60248

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/105.0.0.0 Safari/537.36 OPR/91.0.4516.79

Targets

    • Target

      setup.exe

    • Size

      244KB

    • MD5

      68a9b3b951dd04cb7bc8b14efd585037

    • SHA1

      207a20aac8a8d1537d50fbb494215de4ae01cfe6

    • SHA256

      a17d4305d879fd288d926be3d78e28d798743522d0a0f9e98d7befe423a6bc88

    • SHA512

      479ba339507438f9e16be1db43859ec78f72243f58dad9555a59b994469311b19cda1d8d1365de21f765b210e510db294e6af91905ec6818d100e4c41f983334

    • SSDEEP

      3072:188WRPZvdFUsQnRFhuCoPel4ispR7LMkjjhJunuRVlgf4y+hKx7XJLHhGSCOEP:OlZliVRLef1js8Vl84XhKx5LBTu

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect rhadamanthys stealer shellcode

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Modifies security service

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner payload

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Impair Defenses

1
T1562

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks