General

  • Target

    d6cf4a2d4699efcbfe04f0958373fbad37c09721facea191eb1d3efb08bbfdf4

  • Size

    343KB

  • Sample

    211121-xdncmshcd6

  • MD5

    3260b98595adcabc616e83dcc0c2cc09

  • SHA1

    081cea86570721825b102540b9a17abcb4ab5840

  • SHA256

    d6cf4a2d4699efcbfe04f0958373fbad37c09721facea191eb1d3efb08bbfdf4

  • SHA512

    5d8605d986427c9836af78f339fed8ae1f040fdc6d41d69cd0eba512079d6f121108c030af87873c8e1bdc849e0de70f7fef609cd836709dcb65b6b0fd240fdb

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

1823930346

C2

185.92.74.63:10829

Extracted

Family

vidar

Version

48.6

Botnet

706

C2

https://mastodon.online/@valhalla

https://koyu.space/@valhalla

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

easymoneydontshiny

C2

45.153.186.153:56675

Targets

    • Target

      d6cf4a2d4699efcbfe04f0958373fbad37c09721facea191eb1d3efb08bbfdf4

    • Size

      343KB

    • MD5

      3260b98595adcabc616e83dcc0c2cc09

    • SHA1

      081cea86570721825b102540b9a17abcb4ab5840

    • SHA256

      d6cf4a2d4699efcbfe04f0958373fbad37c09721facea191eb1d3efb08bbfdf4

    • SHA512

      5d8605d986427c9836af78f339fed8ae1f040fdc6d41d69cd0eba512079d6f121108c030af87873c8e1bdc849e0de70f7fef609cd836709dcb65b6b0fd240fdb

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks