General

  • Target

    fe8fa79b45584f29e6c721ace789d45d7ea0ba2500223be99a7898b1a228f2a2

  • Size

    252KB

  • Sample

    220520-kedtdacbdq

  • MD5

    786b1d43f22a21058eebe1cb03190d7d

  • SHA1

    cf8b4e5ac380cafab20633e71eb53f37fd468f6e

  • SHA256

    fe8fa79b45584f29e6c721ace789d45d7ea0ba2500223be99a7898b1a228f2a2

  • SHA512

    4cfe7fe865516996410dce9ea0ccb505b925067bee203cbdefc9985b3018ade6ae74eeeae0647ae5d51e96cdead23867238731c9cd1fa0927d7c9189068d503c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://monsutiur4.com/

http://nusurionuy5ff.at/

http://moroitomo4.net/

http://susuerulianita1.net/

http://cucumbetuturel4.com/

http://nunuslushau.com/

http://linislominyt11.at/

http://luxulixionus.net/

http://lilisjjoer44.com/

http://nikogminut88.at/

http://limo00ruling.org/

http://mini55tunul.com/

http://samnutu11nuli.com/

http://nikogkojam.org/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

52.2

Botnet

937

C2

https://t.me/netflixaccsfree

https://mastodon.social/@ronxik12

Attributes
  • profile_id

    937

Targets

    • Target

      fe8fa79b45584f29e6c721ace789d45d7ea0ba2500223be99a7898b1a228f2a2

    • Size

      252KB

    • MD5

      786b1d43f22a21058eebe1cb03190d7d

    • SHA1

      cf8b4e5ac380cafab20633e71eb53f37fd468f6e

    • SHA256

      fe8fa79b45584f29e6c721ace789d45d7ea0ba2500223be99a7898b1a228f2a2

    • SHA512

      4cfe7fe865516996410dce9ea0ccb505b925067bee203cbdefc9985b3018ade6ae74eeeae0647ae5d51e96cdead23867238731c9cd1fa0927d7c9189068d503c

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

      suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

      suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    • Vidar Stealer

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks