General

  • Target

    abc7109516e6629fb52d086e176af676ab0c23e289a83b0aeb2bd9b04290b2d6

  • Size

    353KB

  • Sample

    210810-n85b7g8x26

  • MD5

    898e5d1f1b6d3a39c6273c6fdd891b28

  • SHA1

    179c74f3a2b7652cc170d4a670c2acae3d885690

  • SHA256

    abc7109516e6629fb52d086e176af676ab0c23e289a83b0aeb2bd9b04290b2d6

  • SHA512

    f70a79ff501f6310def15412f2b740c8f0e709c9db6629385ce8ddbc7eb71f518ef01c8cff53ecdec0617dbc3974fac62d1f3fb546b63d90e356ec27e46ca7d0

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

40

Botnet

828

C2

https://lenak513.tumblr.com/

Attributes
  • profile_id

    828

Targets

    • Target

      abc7109516e6629fb52d086e176af676ab0c23e289a83b0aeb2bd9b04290b2d6

    • Size

      353KB

    • MD5

      898e5d1f1b6d3a39c6273c6fdd891b28

    • SHA1

      179c74f3a2b7652cc170d4a670c2acae3d885690

    • SHA256

      abc7109516e6629fb52d086e176af676ab0c23e289a83b0aeb2bd9b04290b2d6

    • SHA512

      f70a79ff501f6310def15412f2b740c8f0e709c9db6629385ce8ddbc7eb71f518ef01c8cff53ecdec0617dbc3974fac62d1f3fb546b63d90e356ec27e46ca7d0

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks