General

  • Target

    382579abdee5b8e8631db52ad1f3eec2c12569b5380f933514f33893640153b6

  • Size

    344KB

  • Sample

    211022-m9p61abee3

  • MD5

    f1e525e5719a6fecd77e1c004c597886

  • SHA1

    c79853480a8729cc93a13dfffe6fb33c8c3be572

  • SHA256

    382579abdee5b8e8631db52ad1f3eec2c12569b5380f933514f33893640153b6

  • SHA512

    128e4a6578a270e8f3ce948748d7e4e2ed237c812c5db4b264f37373ef6cda3b376f8c497f3bd597955fd485f5ab8ff4086c96e418ab8be3c4aec722b744b14b

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.5

Botnet

706

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

BTC-2021

C2

2.56.214.190:59628

Extracted

Family

vidar

Version

41.5

Botnet

517

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    517

Extracted

Family

djvu

C2

http://rlrz.org/lancer

Targets

    • Target

      382579abdee5b8e8631db52ad1f3eec2c12569b5380f933514f33893640153b6

    • Size

      344KB

    • MD5

      f1e525e5719a6fecd77e1c004c597886

    • SHA1

      c79853480a8729cc93a13dfffe6fb33c8c3be572

    • SHA256

      382579abdee5b8e8631db52ad1f3eec2c12569b5380f933514f33893640153b6

    • SHA512

      128e4a6578a270e8f3ce948748d7e4e2ed237c812c5db4b264f37373ef6cda3b376f8c497f3bd597955fd485f5ab8ff4086c96e418ab8be3c4aec722b744b14b

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks