General

  • Target

    14d6e59172505169a844960eb1530b20018c3f16f7f9f336527762b69c652616

  • Size

    264KB

  • Sample

    220509-kpbrrsfffn

  • MD5

    c4485dbfaf58d851abab30804f4261be

  • SHA1

    24a567589697dd005668042296ba4440c894b8f1

  • SHA256

    14d6e59172505169a844960eb1530b20018c3f16f7f9f336527762b69c652616

  • SHA512

    9fb073ac44fbd8b27f0eb8640bec3ac4923276251a34f0b70d0a099752d20a9f9123df602e6bbeb36902d9db6db8731da5a5512d9efee6198f85685938a4ab39

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://hanfinvest.at/upload/

http://phunilbeauty.com/upload/

http://spbdg.ru/upload/

http://tnt-az.com/upload/

http://casagenaro.com/upload/

http://girneotel.com/upload/

http://zennclinic.com/upload/

http://mordo.ru/forum/

http://piratia-life.ru/upload/

http://pkodev.net/upload/

http://monsutiur4.com/

http://nusurionuy5ff.at/

http://moroitomo4.net/

http://susuerulianita1.net/

http://cucumbetuturel4.com/

http://nunuslushau.com/

http://linislominyt11.at/

http://luxulixionus.net/

http://lilisjjoer44.com/

http://nikogminut88.at/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://ugll.org/lancer/get.php

Attributes
  • extension

    .egfg

  • offline_id

    QcVY9rkapJoL3nQkZAsvfTFVYLmscrM1v1QxGWt1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://ugll.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-6Ti2DxXR3I Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@time2mail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0474JIjdm

rsa_pubkey.plain

Extracted

Family

vidar

Version

52

Botnet

1333

C2

https://t.me/hollandracing

https://busshi.moe/@ronxik321

Attributes
  • profile_id

    1333

Extracted

Family

redline

Botnet

2

C2

91.241.19.193:11630

Attributes
  • auth_value

    8f1381a27a56c64f6bc5ea1d4744ee1a

Targets

    • Target

      14d6e59172505169a844960eb1530b20018c3f16f7f9f336527762b69c652616

    • Size

      264KB

    • MD5

      c4485dbfaf58d851abab30804f4261be

    • SHA1

      24a567589697dd005668042296ba4440c894b8f1

    • SHA256

      14d6e59172505169a844960eb1530b20018c3f16f7f9f336527762b69c652616

    • SHA512

      9fb073ac44fbd8b27f0eb8640bec3ac4923276251a34f0b70d0a099752d20a9f9123df602e6bbeb36902d9db6db8731da5a5512d9efee6198f85685938a4ab39

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

      suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

      suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

      suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

      suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

      suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

4
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks