General

  • Target

    052d60b0b928fcac6a75719cb383c41effea73b94a41f3539ac03eaa3d6213cb

  • Size

    345KB

  • Sample

    211022-mc8bbabeb7

  • MD5

    9f3109454868915cd8b50df90262e55e

  • SHA1

    9066117b2478d879a7fef97490138c2ea0b78be8

  • SHA256

    052d60b0b928fcac6a75719cb383c41effea73b94a41f3539ac03eaa3d6213cb

  • SHA512

    4cd262ae5b5cfba4bc7d6a213634d06e1235c86647c497615db2b50679c4850c4926d129b7742a47ce7b845e2912396955cf58d7a454b490912a3c5bd4bbcab7

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

BTC-2021

C2

2.56.214.190:59628

Extracted

Family

vidar

Version

41.5

Botnet

706

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    706

Extracted

Family

vidar

Version

41.5

Botnet

517

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    517

Extracted

Family

djvu

C2

http://rlrz.org/lancer

Targets

    • Target

      052d60b0b928fcac6a75719cb383c41effea73b94a41f3539ac03eaa3d6213cb

    • Size

      345KB

    • MD5

      9f3109454868915cd8b50df90262e55e

    • SHA1

      9066117b2478d879a7fef97490138c2ea0b78be8

    • SHA256

      052d60b0b928fcac6a75719cb383c41effea73b94a41f3539ac03eaa3d6213cb

    • SHA512

      4cd262ae5b5cfba4bc7d6a213634d06e1235c86647c497615db2b50679c4850c4926d129b7742a47ce7b845e2912396955cf58d7a454b490912a3c5bd4bbcab7

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks