General

  • Target

    6f4a6edeadbbbf65382961c8c4e3a40d00ca98aacaa773f3064f9691829b8b82

  • Size

    351KB

  • Sample

    230418-rzf8kadg9v

  • MD5

    9eecf3d3451368f7962b97a902908494

  • SHA1

    6c7ff2c7616f6fd6fc875d231b674402b36fe626

  • SHA256

    6f4a6edeadbbbf65382961c8c4e3a40d00ca98aacaa773f3064f9691829b8b82

  • SHA512

    0d29b0383c2e193915e99a91f769b0249a65b3c7634512f3a1f32c11cc55db039680667ae37e27fa8946910e039349318b06ca139e2167495c106a600c98b0f9

  • SSDEEP

    6144:orw3xkm1wO0RkW9ty3GGw3717k2AeQ7QxmX34mIv:orG+8wO0RkW3yfw32YQMA345v

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://potunulit.org/

http://hutnilior.net/

http://bulimu55t.net/

http://soryytlic4.net/

http://novanosa5org.org/

http://nuljjjnuli.org/

http://tolilolihul.net/

http://somatoka51hub.net/

http://hujukui3.net/

http://bukubuka1.net/

http://golilopaster.org/

http://newzelannd66.org/

http://otriluyttn.org/

http://hoh0aeghwugh2gie.com/

http://hie7doodohpae4na.com/

http://aek0aicifaloh1yo.com/

http://yic0oosaeiy7ahng.com/

http://wa5zu7sekai8xeih.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

smokeloader

Botnet

sprg

Extracted

Family

amadey

Version

3.70

C2

77.73.134.27/n9kdjc3xSf/index.php

Extracted

Family

djvu

C2

http://zexeq.com/lancer/get.php

Attributes
  • extension

    .coty

  • offline_id

    O8Ao46dcCReRPC4I1PGMYsRFFc9WI5eOp0O3MFt1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-bs3qPf67hU Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0692JOsie

rsa_pubkey.plain

Extracted

Family

aurora

C2

104.248.91.138:8081

Targets

    • Target

      6f4a6edeadbbbf65382961c8c4e3a40d00ca98aacaa773f3064f9691829b8b82

    • Size

      351KB

    • MD5

      9eecf3d3451368f7962b97a902908494

    • SHA1

      6c7ff2c7616f6fd6fc875d231b674402b36fe626

    • SHA256

      6f4a6edeadbbbf65382961c8c4e3a40d00ca98aacaa773f3064f9691829b8b82

    • SHA512

      0d29b0383c2e193915e99a91f769b0249a65b3c7634512f3a1f32c11cc55db039680667ae37e27fa8946910e039349318b06ca139e2167495c106a600c98b0f9

    • SSDEEP

      6144:orw3xkm1wO0RkW9ty3GGw3717k2AeQ7QxmX34mIv:orG+8wO0RkW3yfw32YQMA345v

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Aurora

      Aurora is a crypto wallet stealer written in Golang.

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Modifies security service

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Stops running service(s)

    • Deletes itself

    • Executes dropped EXE

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks