General

  • Target

    cafca7df7de62a589fb6694ceed1dece

  • Size

    214KB

  • Sample

    210723-5ybck17vej

  • MD5

    cafca7df7de62a589fb6694ceed1dece

  • SHA1

    1a6d69291c41fba68ddbd7cd1628e430d39f1e87

  • SHA256

    fa1409fe184c11483708f197504246fb15ae88942e1b18a9266e0d0f4dca8290

  • SHA512

    f0322b6c94c51003773343250d0b771d260c46fb39a239cefb5199548cf16fedc2994343b8104b77e014dd51843a673fecb7f38693140681183d5b1b92826e53

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.7

Botnet

408

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    408

Extracted

Family

redline

Botnet

123123123

C2

45.32.235.238:45555

Extracted

Family

redline

Botnet

444

C2

xaiandaran.xyz:80

Extracted

Family

redline

Botnet

555

C2

xaiandaran.xyz:80

Extracted

Family

redline

Botnet

NewInstallShop

C2

135.148.139.222:33569

Targets

    • Target

      cafca7df7de62a589fb6694ceed1dece

    • Size

      214KB

    • MD5

      cafca7df7de62a589fb6694ceed1dece

    • SHA1

      1a6d69291c41fba68ddbd7cd1628e430d39f1e87

    • SHA256

      fa1409fe184c11483708f197504246fb15ae88942e1b18a9266e0d0f4dca8290

    • SHA512

      f0322b6c94c51003773343250d0b771d260c46fb39a239cefb5199548cf16fedc2994343b8104b77e014dd51843a673fecb7f38693140681183d5b1b92826e53

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Tasks