General

  • Target

    f90ed3305ca04cdad6eeb4a92cf53594340955ae0eefaff52d5db6c95b8c7267

  • Size

    238KB

  • Sample

    220514-ea8kashbfk

  • MD5

    87ca5f021775f10de737749132084034

  • SHA1

    db0cccaf11bb21371d657f9bbf1b322d14ef5fc9

  • SHA256

    f90ed3305ca04cdad6eeb4a92cf53594340955ae0eefaff52d5db6c95b8c7267

  • SHA512

    2ead24b7ba22860fbe89098f412852840f3ddc50330a71e4af90e3ce69486a306d87e3f642b9901d486041cf0a803bb242dcc8d85b0ffc203f3c465fea7dab47

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://hanfinvest.at/upload/

http://phunilbeauty.com/upload/

http://spbdg.ru/upload/

http://tnt-az.com/upload/

http://casagenaro.com/upload/

http://girneotel.com/upload/

http://zennclinic.com/upload/

http://mordo.ru/forum/

http://piratia-life.ru/upload/

http://pkodev.net/upload/

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://ugll.org/fhsgtsspen6/get.php

Attributes
  • extension

    .ifla

  • offline_id

    e8w5MeiBrZVoHLoloPm9MNlKBzXH70BB3B2KQ7t1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://ugll.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-2w6I3WpXEh Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@time2mail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0478JIjdm

rsa_pubkey.plain

Extracted

Family

redline

Botnet

Paladin

C2

193.150.103.38:40169

Attributes
  • auth_value

    27544084559b144244d7ad7299642a4c

Extracted

Family

vidar

Version

52.1

Botnet

517

C2

https://t.me/verstappenf1r

https://climatejustice.social/@ronxik312

Attributes
  • profile_id

    517

Targets

    • Target

      f90ed3305ca04cdad6eeb4a92cf53594340955ae0eefaff52d5db6c95b8c7267

    • Size

      238KB

    • MD5

      87ca5f021775f10de737749132084034

    • SHA1

      db0cccaf11bb21371d657f9bbf1b322d14ef5fc9

    • SHA256

      f90ed3305ca04cdad6eeb4a92cf53594340955ae0eefaff52d5db6c95b8c7267

    • SHA512

      2ead24b7ba22860fbe89098f412852840f3ddc50330a71e4af90e3ce69486a306d87e3f642b9901d486041cf0a803bb242dcc8d85b0ffc203f3c465fea7dab47

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

      suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

      suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

      suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

      suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

      suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

      suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

      suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks