General

  • Target

    fee35cbaf66a9a7c6c9035e7e18f4ed8fa355f299b0340911276f13ca583645f

  • Size

    198KB

  • Sample

    230405-psafbsgf6z

  • MD5

    d2c74870d6588c9586d7e2b67e526882

  • SHA1

    fceee2d65af6b22ab498131d8c52e577adef683f

  • SHA256

    fee35cbaf66a9a7c6c9035e7e18f4ed8fa355f299b0340911276f13ca583645f

  • SHA512

    cd78e5f1ee84e877baef3f5233e7e7c3870d881507f8f11b1e1c9f40a44c074f187cdd928d181ae01af3039121092fb2165ae50224d7e60b47a4669c01d83e87

  • SSDEEP

    3072:hKRpSoX1kQv/Tplgc+xUE+tfp4vnnmQv9BOsiB5ztSWe2TIx:4Rp1kQDpizl+Ufv9ByBe2T

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://potunulit.org/

http://hutnilior.net/

http://bulimu55t.net/

http://soryytlic4.net/

http://novanosa5org.org/

http://nuljjjnuli.org/

http://tolilolihul.net/

http://somatoka51hub.net/

http://hujukui3.net/

http://bukubuka1.net/

http://golilopaster.org/

http://newzelannd66.org/

http://otriluyttn.org/

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://zexeq.com/test2/get.php

http://zexeq.com/lancer/get.php

Attributes
  • extension

    .nifr

  • offline_id

    FCP2fiITr4rryFhFBnA59GMgwES5CunmcbPc76t1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-v8HcfXTy5x Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0679SUjhw

rsa_pubkey.plain

Extracted

Family

amadey

Version

3.65

C2

77.73.134.27/8bmdh3Slb2/index.php

Extracted

Family

vidar

Version

3.3

Botnet

b12e0b8009914d9dfb3d1b8ced1d3a65

C2

https://steamcommunity.com/profiles/76561199492257783

https://t.me/justsometg

Attributes
  • profile_id_v2

    b12e0b8009914d9dfb3d1b8ced1d3a65

  • user_agent

    Mozilla/5.0 (X11; Linux 3.5.4-1-ARCH i686; es) KHTML/4.9.1 (like Gecko) Konqueror/4.9

Extracted

Family

jupyter

C2

http://146.70.86.142

Targets

    • Target

      fee35cbaf66a9a7c6c9035e7e18f4ed8fa355f299b0340911276f13ca583645f

    • Size

      198KB

    • MD5

      d2c74870d6588c9586d7e2b67e526882

    • SHA1

      fceee2d65af6b22ab498131d8c52e577adef683f

    • SHA256

      fee35cbaf66a9a7c6c9035e7e18f4ed8fa355f299b0340911276f13ca583645f

    • SHA512

      cd78e5f1ee84e877baef3f5233e7e7c3870d881507f8f11b1e1c9f40a44c074f187cdd928d181ae01af3039121092fb2165ae50224d7e60b47a4669c01d83e87

    • SSDEEP

      3072:hKRpSoX1kQv/Tplgc+xUE+tfp4vnnmQv9BOsiB5ztSWe2TIx:4Rp1kQDpizl+Ufv9ByBe2T

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Jupyter, SolarMarker

      Jupyter is a backdoor and infostealer first seen in mid 2020.

    • Modifies security service

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Stops running service(s)

    • Deletes itself

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks