General

  • Target

    d13f10fece6432bd874278614db8437bb7e7ba64fddf4b1c7753b15f71e72a47

  • Size

    258KB

  • Sample

    220506-c6p2qabhcl

  • MD5

    888b4a59f99fca35c9ccc26e945b99a2

  • SHA1

    f705e3f0940a47afa637ed91d4f119baed9f1d25

  • SHA256

    d13f10fece6432bd874278614db8437bb7e7ba64fddf4b1c7753b15f71e72a47

  • SHA512

    a88ba00c15ec64a307c3a1ef1759b236397219df7ba900b9726dc9978a0da7aba0c8a7c8ced99c8e5acba7ff85a78a408be15cbdd805aa8124a032cafd9f1b4c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://monsutiur4.com/

http://nusurionuy5ff.at/

http://moroitomo4.net/

http://susuerulianita1.net/

http://cucumbetuturel4.com/

http://nunuslushau.com/

http://linislominyt11.at/

http://luxulixionus.net/

http://lilisjjoer44.com/

http://nikogminut88.at/

http://limo00ruling.org/

http://mini55tunul.com/

http://samnutu11nuli.com/

http://nikogkojam.org/

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://ugll.org/lancer/get.php

Attributes
  • extension

    .egfg

  • offline_id

    QcVY9rkapJoL3nQkZAsvfTFVYLmscrM1v1QxGWt1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://ugll.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-6Ti2DxXR3I Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@time2mail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0474JIjdm

rsa_pubkey.plain

Extracted

Family

vidar

Version

52

Botnet

937

C2

https://t.me/hollandracing

https://busshi.moe/@ronxik321

Attributes
  • profile_id

    937

Extracted

Family

vidar

Version

52

Botnet

517

C2

https://t.me/hollandracing

https://busshi.moe/@ronxik321

Attributes
  • profile_id

    517

Targets

    • Target

      d13f10fece6432bd874278614db8437bb7e7ba64fddf4b1c7753b15f71e72a47

    • Size

      258KB

    • MD5

      888b4a59f99fca35c9ccc26e945b99a2

    • SHA1

      f705e3f0940a47afa637ed91d4f119baed9f1d25

    • SHA256

      d13f10fece6432bd874278614db8437bb7e7ba64fddf4b1c7753b15f71e72a47

    • SHA512

      a88ba00c15ec64a307c3a1ef1759b236397219df7ba900b9726dc9978a0da7aba0c8a7c8ced99c8e5acba7ff85a78a408be15cbdd805aa8124a032cafd9f1b4c

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

      suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

      suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

      suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

      suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

      suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

      suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks