General

  • Target

    48cf37f80e44977179e453e05e695e83f30677519088567772efce40354676fe

  • Size

    212KB

  • Sample

    230411-1fjn1shc3v

  • MD5

    64acfe2ca1514a031b4f84ebfe5fbe1d

  • SHA1

    a00bf9878221967f1ccd81b4045389a91f52c519

  • SHA256

    48cf37f80e44977179e453e05e695e83f30677519088567772efce40354676fe

  • SHA512

    2a8badcab6cb90647396432e0ed17d5865d4a5c9f9c4450f81f053c2debeabfa9c630becd70eeacdf92b2e35e2d35bd4f1f94279728f0d1ccc822660c1ea24a4

  • SSDEEP

    3072:6Ol8+qTtnKfB2lbYZSzJPZb/dqXD13aqUIIU0k5NwNJ:Jq+qwfBYbdJPZ7AXJ3aqUIGM+

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://potunulit.org/

http://hutnilior.net/

http://bulimu55t.net/

http://soryytlic4.net/

http://novanosa5org.org/

http://nuljjjnuli.org/

http://tolilolihul.net/

http://somatoka51hub.net/

http://hujukui3.net/

http://bukubuka1.net/

http://golilopaster.org/

http://newzelannd66.org/

http://otriluyttn.org/

http://aapu.at/tmp/

http://poudineh.com/tmp/

http://firsttrusteedrx.ru/tmp/

http://kingpirate.ru/tmp/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://zexeq.com/lancer/get.php

Attributes
  • extension

    .boty

  • offline_id

    A5whrmSMRYQPLIwxS6XFix1PGn8lJ9uXUaipSat1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-eneUZ5ccES Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0688UIuhd

rsa_pubkey.plain

Extracted

Family

vidar

Version

3.4

Botnet

623db25256a5734d1207787d269d05b2

C2

https://steamcommunity.com/profiles/76561199494593681

https://t.me/auftriebs

Attributes
  • profile_id_v2

    623db25256a5734d1207787d269d05b2

  • user_agent

    Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:105.0) Gecko/20100101 Firefox/105.0

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

amadey

Version

3.70

C2

77.73.134.27/n9kdjc3xSf/index.php

Extracted

Family

redline

Botnet

ROBER

C2

138.201.195.134:15564

Attributes
  • auth_value

    de311ede2b43457816afc0d9989c5255

Targets

    • Target

      48cf37f80e44977179e453e05e695e83f30677519088567772efce40354676fe

    • Size

      212KB

    • MD5

      64acfe2ca1514a031b4f84ebfe5fbe1d

    • SHA1

      a00bf9878221967f1ccd81b4045389a91f52c519

    • SHA256

      48cf37f80e44977179e453e05e695e83f30677519088567772efce40354676fe

    • SHA512

      2a8badcab6cb90647396432e0ed17d5865d4a5c9f9c4450f81f053c2debeabfa9c630becd70eeacdf92b2e35e2d35bd4f1f94279728f0d1ccc822660c1ea24a4

    • SSDEEP

      3072:6Ol8+qTtnKfB2lbYZSzJPZb/dqXD13aqUIIU0k5NwNJ:Jq+qwfBYbdJPZ7AXJ3aqUIGM+

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detect rhadamanthys stealer shellcode

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Modifies security service

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks