Resubmissions

14-06-2023 00:57

230614-ba58dscf5t 10

15-05-2023 20:41

230515-zgmxdshc89 10

15-05-2023 19:44

230515-ygbzfshb35 10

General

  • Target

    file

  • Size

    234KB

  • Sample

    230515-ygbzfshb35

  • MD5

    63ef4a2b4786dce4b391424ecd5c66df

  • SHA1

    d3d2d3e8b0eb5464bbe99e0edcc0f2d3a08bcdb9

  • SHA256

    a4a4d28ce7493ee96311830b92aed16460df713cb4f8c63a03bddf508bf76d8c

  • SHA512

    a1d54bbf63f2726532eed9a43d2dd9ac4743ff1d03835794fbc617829103ec9e2d66f7d2002c854c56a1dbf85b67e1e32ee6e5c656f093f89fe8465b9aa09a2d

  • SSDEEP

    3072:cVPQTmA9m/EQE/+WPiS5KRKWhVyp+wIrBs+TTZrcoMmJNhrVjjscAcE1CYZ:rwjE1r5wKuDa0c18hx0cQAYZ

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://potunulit.org/

http://hutnilior.net/

http://bulimu55t.net/

http://soryytlic4.net/

http://novanosa5org.org/

http://nuljjjnuli.org/

http://tolilolihul.net/

http://somatoka51hub.net/

http://hujukui3.net/

http://bukubuka1.net/

http://golilopaster.org/

http://newzelannd66.org/

http://otriluyttn.org/

http://toobussy.com/tmp/

http://wuc11.com/tmp/

http://ladogatur.ru/tmp/

http://kingpirate.ru/tmp/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

amadey

Version

3.70

C2

77.73.134.27/n9kdjc3xSf/index.php

Extracted

Family

djvu

C2

http://zexeq.com/lancer/get.php

Attributes
  • extension

    .xatz

  • offline_id

    uK3VnHYy6oibGbO8t2PDOMcT40gQoh5oUUCe2Lt1

  • payload_url

    http://colisumy.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-otP8Wlz4eh Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshmail.top Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0708JOsie

rsa_pubkey.plain

Extracted

Family

vidar

Version

3.8

Botnet

e5d7cb6205191dc1a4f6288000860943

C2

https://steamcommunity.com/profiles/76561198272578552

https://t.me/libpcre

Attributes
  • profile_id_v2

    e5d7cb6205191dc1a4f6288000860943

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.93 Safari/537.36 Vivaldi/3.7

Extracted

Family

vidar

Version

3.9

Botnet

9dfa7ee730fa2f1efb5ed51dbbec22f5

C2

https://steamcommunity.com/profiles/76561199263069598

https://t.me/cybehost

Attributes
  • profile_id_v2

    9dfa7ee730fa2f1efb5ed51dbbec22f5

  • user_agent

    Mozilla/5.0 (compatible; Konqueror/3.5; Linux) KHTML/3.5.7 (like Gecko) (Debian)

Targets

    • Target

      file

    • Size

      234KB

    • MD5

      63ef4a2b4786dce4b391424ecd5c66df

    • SHA1

      d3d2d3e8b0eb5464bbe99e0edcc0f2d3a08bcdb9

    • SHA256

      a4a4d28ce7493ee96311830b92aed16460df713cb4f8c63a03bddf508bf76d8c

    • SHA512

      a1d54bbf63f2726532eed9a43d2dd9ac4743ff1d03835794fbc617829103ec9e2d66f7d2002c854c56a1dbf85b67e1e32ee6e5c656f093f89fe8465b9aa09a2d

    • SSDEEP

      3072:cVPQTmA9m/EQE/+WPiS5KRKWhVyp+wIrBs+TTZrcoMmJNhrVjjscAcE1CYZ:rwjE1r5wKuDa0c18hx0cQAYZ

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Modifies security service

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks