General

  • Target

    0edbf15340660b057a878c9885d6387022e0aef1b2cb1cdcaf82058c25ec6ace

  • Size

    258KB

  • Sample

    231126-mgv7jsgh31

  • MD5

    a1b4f0ea99c7311fe3a855ce3b625d3b

  • SHA1

    0cec3a886a131e8823daeaa44721f9597a330f1e

  • SHA256

    0edbf15340660b057a878c9885d6387022e0aef1b2cb1cdcaf82058c25ec6ace

  • SHA512

    e9953f614ab42f442d6bf7f149b7b182538990d147987b6c79128a0260e7d975e9b3cee7b1d3108eaa138ee91510555c0be43e7435185b813e0e24005d54b389

  • SSDEEP

    3072:zWMzUFyjEAe4ZYoDQWP7wZlXfdXQ5mgDq5UyBk3eFx/RCgB:a+UDP4ZPQE7OXfR6Alr

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://onualituyrs.org/

http://sumagulituyo.org/

http://snukerukeutit.org/

http://lightseinsteniki.org/

http://liuliuoumumy.org/

http://stualialuyastrelia.net/

http://kumbuyartyty.net/

http://criogetikfenbut.org/

http://tonimiuyaytre.org/

http://tyiuiunuewqy.org/

http://humydrole.com/tmp/index.php

http://trunk-co.ru/tmp/index.php

http://weareelight.com/tmp/index.php

http://pirateking.online/tmp/index.php

http://piratia.pw/tmp/index.php

http://go-piratia.ru/tmp/index.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

LogsDiller Cloud (Bot: @logsdillabot)

C2

194.49.94.181:40264

Extracted

Family

amadey

Version

4.12

C2

http://185.172.128.19

Attributes
  • install_dir

    cd1f156d67

  • install_file

    Utsysc.exe

  • strings_key

    0dd3e5ee91b367c60c9e575983554b30

  • url_paths

    /ghsdh39s/index.php

rc4.plain

Extracted

Family

djvu

C2

http://zexeq.com/lancer/get.php

Attributes
  • extension

    .gycc

  • offline_id

    nN1rRlTxKTPo66pmJEAHwufZ2Dhz4MsNxIlOk6t1

  • payload_url

    http://brusuax.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-CDZ4hMgp2X Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0829ASdw

rsa_pubkey.plain

Extracted

Family

smokeloader

Botnet

pub1

Targets

    • Target

      0edbf15340660b057a878c9885d6387022e0aef1b2cb1cdcaf82058c25ec6ace

    • Size

      258KB

    • MD5

      a1b4f0ea99c7311fe3a855ce3b625d3b

    • SHA1

      0cec3a886a131e8823daeaa44721f9597a330f1e

    • SHA256

      0edbf15340660b057a878c9885d6387022e0aef1b2cb1cdcaf82058c25ec6ace

    • SHA512

      e9953f614ab42f442d6bf7f149b7b182538990d147987b6c79128a0260e7d975e9b3cee7b1d3108eaa138ee91510555c0be43e7435185b813e0e24005d54b389

    • SSDEEP

      3072:zWMzUFyjEAe4ZYoDQWP7wZlXfdXQ5mgDq5UyBk3eFx/RCgB:a+UDP4ZPQE7OXfR6Alr

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks