General

  • Target

    d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed

  • Size

    185KB

  • Sample

    211026-vvzqwsaab9

  • MD5

    36f662b3c9a54c0c2427602f1463eb69

  • SHA1

    7e46615097282ac51ef08d3e4ac7d65ce6684a07

  • SHA256

    d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed

  • SHA512

    35b60c6da50b94484a77f40c3446beb1d5562128f5585731a09328140c68c7b57f1727cc0783b439dafb5660c93ca1bd4e1c3f443261545aaa9b22c0de9a1599

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://gejajoo7.top/

http://sysaheu9.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

11111

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

dksajdlkj32lkj13211211

C2

84.38.189.175:18214

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

icedid

Campaign

1892459423

C2

portedauthenticati.ink

Extracted

Family

redline

Botnet

fdsfds342

C2

jemanyrnwh.xyz:80

Targets

    • Target

      d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed

    • Size

      185KB

    • MD5

      36f662b3c9a54c0c2427602f1463eb69

    • SHA1

      7e46615097282ac51ef08d3e4ac7d65ce6684a07

    • SHA256

      d836a03e0b7eeabbc971de7d3e6fcc11bf06e13e633d11118c7429b3abb3c4ed

    • SHA512

      35b60c6da50b94484a77f40c3446beb1d5562128f5585731a09328140c68c7b57f1727cc0783b439dafb5660c93ca1bd4e1c3f443261545aaa9b22c0de9a1599

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Bazar/Team9 Loader payload

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks