General

  • Target

    c9d430b32d0d59fc319d545c35a1a8fcf2a1f52e60393fec77eaea27aa3470b2

  • Size

    277KB

  • Sample

    220525-r1cxjabch9

  • MD5

    aa083605b2c1c18b1d253db79708725a

  • SHA1

    2e6fb4ed2dda8719922fce6742466a3dac710296

  • SHA256

    c9d430b32d0d59fc319d545c35a1a8fcf2a1f52e60393fec77eaea27aa3470b2

  • SHA512

    0a3b866fd82787b807cba0b9168bfca474d16da0c454e0e613cbcd00ee933dfd852dfd34e9cd045995a1720a323ff1006bc1d115349c78b47b9c9d2d79bdc67a

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://monsutiur4.com/

http://nusurionuy5ff.at/

http://moroitomo4.net/

http://susuerulianita1.net/

http://cucumbetuturel4.com/

http://nunuslushau.com/

http://linislominyt11.at/

http://luxulixionus.net/

http://lilisjjoer44.com/

http://nikogminut88.at/

http://limo00ruling.org/

http://mini55tunul.com/

http://samnutu11nuli.com/

http://nikogkojam.org/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

52.3

Botnet

1415

C2

https://t.me/hyipsdigest

https://mastodon.online/@ronxik13

Attributes
  • profile_id

    1415

Extracted

Family

redline

Botnet

4

C2

45.10.43.167:26696

Attributes
  • auth_value

    907b4009a916888062785688f81bc6b3

Targets

    • Target

      c9d430b32d0d59fc319d545c35a1a8fcf2a1f52e60393fec77eaea27aa3470b2

    • Size

      277KB

    • MD5

      aa083605b2c1c18b1d253db79708725a

    • SHA1

      2e6fb4ed2dda8719922fce6742466a3dac710296

    • SHA256

      c9d430b32d0d59fc319d545c35a1a8fcf2a1f52e60393fec77eaea27aa3470b2

    • SHA512

      0a3b866fd82787b807cba0b9168bfca474d16da0c454e0e613cbcd00ee933dfd852dfd34e9cd045995a1720a323ff1006bc1d115349c78b47b9c9d2d79bdc67a

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

      suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

      suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    • Vidar Stealer

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks