General

  • Target

    a8b23fc948acd812fde202b8d1ba2ed38c2de31af9e4649c08f33874b547df45

  • Size

    339KB

  • Sample

    211027-r9dkesfcb4

  • MD5

    cfcdc1cce7e83ca84e4e2fcdd143b1ac

  • SHA1

    22e626ab758c1e548f4e5611f78e97df420dad69

  • SHA256

    a8b23fc948acd812fde202b8d1ba2ed38c2de31af9e4649c08f33874b547df45

  • SHA512

    6e25a2cc3cee8958bdd992b040a7cd3862547ab0a29ccb09288889d863e44279f902455e1f1e0156e1cfca4b1d606f1aef0702a63277cb3914e6294a9426c7e6

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

11111

C2

93.115.20.139:28978

Extracted

Family

amadey

Version

2.70

C2

185.215.113.45/g4MbvE/index.php

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

redline

Botnet

@uskys

C2

190.2.136.29:15554

Extracted

Family

djvu

C2

http://rlrz.org/lancer/get.php

Attributes
  • extension

    .rivd

  • offline_id

    WbO7bkwHxaepEmevfYYUBNgcxNJGpd7hoNKokRt1

  • payload_url

    http://znpst.top/dl/build2.exe

    http://rlrz.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-CcXGxzXf71 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: supporthelp@airmail.cc Your personal ID: 0342gSd743d

rsa_pubkey.plain

Extracted

Family

vidar

Version

41.6

Botnet

706

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    706

Extracted

Family

vidar

Version

41.5

Botnet

517

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    517

Targets

    • Target

      a8b23fc948acd812fde202b8d1ba2ed38c2de31af9e4649c08f33874b547df45

    • Size

      339KB

    • MD5

      cfcdc1cce7e83ca84e4e2fcdd143b1ac

    • SHA1

      22e626ab758c1e548f4e5611f78e97df420dad69

    • SHA256

      a8b23fc948acd812fde202b8d1ba2ed38c2de31af9e4649c08f33874b547df45

    • SHA512

      6e25a2cc3cee8958bdd992b040a7cd3862547ab0a29ccb09288889d863e44279f902455e1f1e0156e1cfca4b1d606f1aef0702a63277cb3914e6294a9426c7e6

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Bazar/Team9 Loader payload

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks