General

  • Target

    91161c3beda30c4ea03ff1260d1413dd8eea671b60ebcdaea3c7de435f9b865e

  • Size

    333KB

  • Sample

    211023-aga56adfep

  • MD5

    e3495554d0d59d202803e9f5e6c82056

  • SHA1

    a79921bba1677d42aa786bb02bf5fa5609c9b64f

  • SHA256

    91161c3beda30c4ea03ff1260d1413dd8eea671b60ebcdaea3c7de435f9b865e

  • SHA512

    8c68c77ba88ee02d3f0d9c9d60476d6036142b6227f2b24f99777d8055b45713389266a598a2e1ff5cacee4964637c6095daf22890d965f5fedbc83f28c6ee98

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

BTC-2021

C2

2.56.214.190:59628

Extracted

Family

vidar

Version

41.5

Botnet

706

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

z0rm1on

C2

185.215.113.94:35535

Targets

    • Target

      91161c3beda30c4ea03ff1260d1413dd8eea671b60ebcdaea3c7de435f9b865e

    • Size

      333KB

    • MD5

      e3495554d0d59d202803e9f5e6c82056

    • SHA1

      a79921bba1677d42aa786bb02bf5fa5609c9b64f

    • SHA256

      91161c3beda30c4ea03ff1260d1413dd8eea671b60ebcdaea3c7de435f9b865e

    • SHA512

      8c68c77ba88ee02d3f0d9c9d60476d6036142b6227f2b24f99777d8055b45713389266a598a2e1ff5cacee4964637c6095daf22890d965f5fedbc83f28c6ee98

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks