General

  • Target

    de43e3b5e00ad3655d8335e5d2e27542526e0aa5b4a2a072734d5c095d70bee7

  • Size

    277KB

  • Sample

    220526-fnkwtscdcp

  • MD5

    de873a287130ae71b2c7873600cbe6f0

  • SHA1

    d7a9d49f24a03eebaefc7754413d8f5f6d170260

  • SHA256

    de43e3b5e00ad3655d8335e5d2e27542526e0aa5b4a2a072734d5c095d70bee7

  • SHA512

    77f2e7ec8550b73e6b6cf3cfdd6a7b81071d52b8dd1d11533f00d844dcbeffaaa6e33b97d4a3c7f786841cd567c9e0094c8413e583a2b1062c91dc3d4b2f09db

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://monsutiur4.com/

http://nusurionuy5ff.at/

http://moroitomo4.net/

http://susuerulianita1.net/

http://cucumbetuturel4.com/

http://nunuslushau.com/

http://linislominyt11.at/

http://luxulixionus.net/

http://lilisjjoer44.com/

http://nikogminut88.at/

http://limo00ruling.org/

http://mini55tunul.com/

http://samnutu11nuli.com/

http://nikogkojam.org/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

52.3

Botnet

1415

C2

https://t.me/hyipsdigest

https://mastodon.online/@ronxik13

Attributes
  • profile_id

    1415

Extracted

Family

redline

Botnet

4

C2

45.10.43.167:26696

Attributes
  • auth_value

    907b4009a916888062785688f81bc6b3

Targets

    • Target

      de43e3b5e00ad3655d8335e5d2e27542526e0aa5b4a2a072734d5c095d70bee7

    • Size

      277KB

    • MD5

      de873a287130ae71b2c7873600cbe6f0

    • SHA1

      d7a9d49f24a03eebaefc7754413d8f5f6d170260

    • SHA256

      de43e3b5e00ad3655d8335e5d2e27542526e0aa5b4a2a072734d5c095d70bee7

    • SHA512

      77f2e7ec8550b73e6b6cf3cfdd6a7b81071d52b8dd1d11533f00d844dcbeffaaa6e33b97d4a3c7f786841cd567c9e0094c8413e583a2b1062c91dc3d4b2f09db

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

      suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

      suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    • Vidar Stealer

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks