General

  • Target

    8df22b71c438cdb5f8655c8a3bb893e8bd0e4fe72dbb2de40c7c29089ea86f08

  • Size

    285KB

  • Sample

    211022-bjdjqsbab8

  • MD5

    e35db2485b3011ae3fb317a82bf19546

  • SHA1

    6094fafbf2ca9447998ca5d2f725dd0d5ab65961

  • SHA256

    8df22b71c438cdb5f8655c8a3bb893e8bd0e4fe72dbb2de40c7c29089ea86f08

  • SHA512

    24d20d03324fa6948e14178b1ac73e059e14c10b96b8c8f1bb4307a2dfa1e9e7dbf574771a904e69f5f9c907a2f448e9581ad3d8aa5a834b9cbf02358a8f9b97

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

BTC-2021

C2

2.56.214.190:59628

Extracted

Family

vidar

Version

41.5

Botnet

706

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    706

Extracted

Family

vidar

Version

41.5

Botnet

517

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    517

Extracted

Family

djvu

C2

http://rlrz.org/lancer

Targets

    • Target

      8df22b71c438cdb5f8655c8a3bb893e8bd0e4fe72dbb2de40c7c29089ea86f08

    • Size

      285KB

    • MD5

      e35db2485b3011ae3fb317a82bf19546

    • SHA1

      6094fafbf2ca9447998ca5d2f725dd0d5ab65961

    • SHA256

      8df22b71c438cdb5f8655c8a3bb893e8bd0e4fe72dbb2de40c7c29089ea86f08

    • SHA512

      24d20d03324fa6948e14178b1ac73e059e14c10b96b8c8f1bb4307a2dfa1e9e7dbf574771a904e69f5f9c907a2f448e9581ad3d8aa5a834b9cbf02358a8f9b97

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks