General

  • Target

    f9b4562be1d2260d7063179d5814ca85d69e087639c810e35dc56f3efb24f9c2

  • Size

    290KB

  • Sample

    220525-21e21aafdk

  • MD5

    7fa79e52b349557b858f6a765e9d551c

  • SHA1

    05e66c5719edddadc9ea2ba5fb5a6dabe34e7538

  • SHA256

    f9b4562be1d2260d7063179d5814ca85d69e087639c810e35dc56f3efb24f9c2

  • SHA512

    13075dc79135ca48c6f7812d5a1525ed253c7695304badcfab4cea75b21cd5b20f281b86ea25ec5c60909cd77ea78a08dc82cb6b092a1f195c5757fe579227f5

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://monsutiur4.com/

http://nusurionuy5ff.at/

http://moroitomo4.net/

http://susuerulianita1.net/

http://cucumbetuturel4.com/

http://nunuslushau.com/

http://linislominyt11.at/

http://luxulixionus.net/

http://lilisjjoer44.com/

http://nikogminut88.at/

http://limo00ruling.org/

http://mini55tunul.com/

http://samnutu11nuli.com/

http://nikogkojam.org/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

52.3

Botnet

1415

C2

https://t.me/hyipsdigest

https://mastodon.online/@ronxik13

Attributes
  • profile_id

    1415

Extracted

Family

redline

Botnet

4

C2

45.10.43.167:26696

Attributes
  • auth_value

    907b4009a916888062785688f81bc6b3

Targets

    • Target

      f9b4562be1d2260d7063179d5814ca85d69e087639c810e35dc56f3efb24f9c2

    • Size

      290KB

    • MD5

      7fa79e52b349557b858f6a765e9d551c

    • SHA1

      05e66c5719edddadc9ea2ba5fb5a6dabe34e7538

    • SHA256

      f9b4562be1d2260d7063179d5814ca85d69e087639c810e35dc56f3efb24f9c2

    • SHA512

      13075dc79135ca48c6f7812d5a1525ed253c7695304badcfab4cea75b21cd5b20f281b86ea25ec5c60909cd77ea78a08dc82cb6b092a1f195c5757fe579227f5

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

      suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

      suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    • Vidar Stealer

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks