General

  • Target

    f8856a9be46c533273581793064b4329f7ff7e686688433fc3a792957dbf1208

  • Size

    296KB

  • Sample

    220323-g68laadadn

  • MD5

    71d6dbe9511b9fe051d5b5e75aefe06f

  • SHA1

    e47becfc1f6d724722ba7caf9f34b1dab65a76ab

  • SHA256

    f8856a9be46c533273581793064b4329f7ff7e686688433fc3a792957dbf1208

  • SHA512

    7eae4575a1aa33708fcaed0f57ce75d1afc3fa6184f372277bfff4610a501b9b23397d68a0f3659be937f2525fc49f9cf16e25d46b2e8071af64d0d4c1be74d2

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://monsutiur4.com/

http://nusurionuy5ff.at/

http://moroitomo4.net/

http://susuerulianita1.net/

http://cucumbetuturel4.com/

http://nunuslushau.com/

http://linislominyt11.at/

http://luxulixionus.net/

http://lilisjjoer44.com/

http://nikogminut88.at/

http://limo00ruling.org/

http://mini55tunul.com/

http://samnutu11nuli.com/

http://nikogkojam.org/

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://fuyt.org/lancer/get.php

Attributes
  • extension

    .pphg

  • offline_id

    dYUDKE4rrBmSPsf8srHMsyP40jle9uyxDDCfdxt1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-NdDG3HIUZp Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0429Jsfkjn

rsa_pubkey.plain

Extracted

Family

vidar

Version

50.9

Botnet

865

C2

https://ieji.de/@sam7al

https://busshi.moe/@sam0al

Attributes
  • profile_id

    865

Extracted

Family

redline

Botnet

686868686868

C2

45.85.190.85:13040

Attributes
  • auth_value

    a31dc884f6a9fb936d36c2e45ecde1f6

Targets

    • Target

      f8856a9be46c533273581793064b4329f7ff7e686688433fc3a792957dbf1208

    • Size

      296KB

    • MD5

      71d6dbe9511b9fe051d5b5e75aefe06f

    • SHA1

      e47becfc1f6d724722ba7caf9f34b1dab65a76ab

    • SHA256

      f8856a9be46c533273581793064b4329f7ff7e686688433fc3a792957dbf1208

    • SHA512

      7eae4575a1aa33708fcaed0f57ce75d1afc3fa6184f372277bfff4610a501b9b23397d68a0f3659be937f2525fc49f9cf16e25d46b2e8071af64d0d4c1be74d2

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks