General

  • Target

    fe42ba9d6980de10106ceed31a85b4c6bf257e12c695c3a26cda69e15054eaf5

  • Size

    345KB

  • Sample

    211022-nkf3gabee6

  • MD5

    cfce91e3dc6771f21a6fa305f833e27e

  • SHA1

    c9e8e53d489cf0402e43f5c241928f4d3d5bd470

  • SHA256

    fe42ba9d6980de10106ceed31a85b4c6bf257e12c695c3a26cda69e15054eaf5

  • SHA512

    0d60ab5e8e837d6c738ed83d2f3107829c54f9ff5535d5120e0c7f749cddbda843e4a4a025877a61897ceb7641418c9fcb1f594dec9c52f099d9a52aab07b237

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://gejajoo7.top/

http://sysaheu9.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

MRFSW

C2

65.21.194.86:2451

Extracted

Family

vidar

Version

41.5

Botnet

706

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    706

Targets

    • Target

      fe42ba9d6980de10106ceed31a85b4c6bf257e12c695c3a26cda69e15054eaf5

    • Size

      345KB

    • MD5

      cfce91e3dc6771f21a6fa305f833e27e

    • SHA1

      c9e8e53d489cf0402e43f5c241928f4d3d5bd470

    • SHA256

      fe42ba9d6980de10106ceed31a85b4c6bf257e12c695c3a26cda69e15054eaf5

    • SHA512

      0d60ab5e8e837d6c738ed83d2f3107829c54f9ff5535d5120e0c7f749cddbda843e4a4a025877a61897ceb7641418c9fcb1f594dec9c52f099d9a52aab07b237

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks