General

  • Target

    edf0de2af0aab2a35a4e9288299dc64b.exe

  • Size

    270KB

  • Sample

    210921-qykc6ahff8

  • MD5

    edf0de2af0aab2a35a4e9288299dc64b

  • SHA1

    cc18341976ff7253ebdaa1d1b2f1330cb67f6cb6

  • SHA256

    00a3e533b00532321ab494a8006817dccc12f24b44839d7913267d0855d45adc

  • SHA512

    79ef9e7ec4f284e3d87e80630adb67c9d3866de535864d360b293e9685b13e8eafbfc793a1dfecf16103b4e235f8d7c165f404c2764e602fa6d289434ce673c9

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://varmisende.com/upload/

http://fernandomayol.com/upload/

http://nextlytm.com/upload/

http://people4jan.com/upload/

http://asfaltwerk.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

SewPalpadin

C2

185.215.113.29:18087

Extracted

Family

redline

Botnet

Proliv2021

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

100k

C2

45.9.20.150:80

Extracted

Family

redline

Botnet

paladin

C2

188.124.36.242:25802

Extracted

Family

vidar

Version

40.8

Botnet

828

C2

https://pavlovoler.tumblr.com/

Attributes
  • profile_id

    828

Extracted

Family

vidar

Version

40.8

Botnet

517

C2

https://pavlovoler.tumblr.com/

Attributes
  • profile_id

    517

Targets

    • Target

      edf0de2af0aab2a35a4e9288299dc64b.exe

    • Size

      270KB

    • MD5

      edf0de2af0aab2a35a4e9288299dc64b

    • SHA1

      cc18341976ff7253ebdaa1d1b2f1330cb67f6cb6

    • SHA256

      00a3e533b00532321ab494a8006817dccc12f24b44839d7913267d0855d45adc

    • SHA512

      79ef9e7ec4f284e3d87e80630adb67c9d3866de535864d360b293e9685b13e8eafbfc793a1dfecf16103b4e235f8d7c165f404c2764e602fa6d289434ce673c9

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks