General

  • Target

    f7e7a85a1e521c18b0dc201225b951a9b22ec1453f5299d5481e1cc7c12248cd

  • Size

    315KB

  • Sample

    211116-bgb8wsghdq

  • MD5

    7f890dec4806156d83754a3cee06bf8f

  • SHA1

    2ff4cc01c8fa84545f2fe757537c8c8f4f13be95

  • SHA256

    f7e7a85a1e521c18b0dc201225b951a9b22ec1453f5299d5481e1cc7c12248cd

  • SHA512

    9212bc370ab3a748d7627e5e4fbd2134bca48f3cab251ee51be28f8c04d6fc2903b37f2398d22199421683eda4ee8b9eac876bede2f60b87c149ff8ac729fe13

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

vidar

Version

48.5

Botnet

706

C2

https://koyu.space/@tttaj

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

imbest

C2

45.153.186.153:56675

Targets

    • Target

      f7e7a85a1e521c18b0dc201225b951a9b22ec1453f5299d5481e1cc7c12248cd

    • Size

      315KB

    • MD5

      7f890dec4806156d83754a3cee06bf8f

    • SHA1

      2ff4cc01c8fa84545f2fe757537c8c8f4f13be95

    • SHA256

      f7e7a85a1e521c18b0dc201225b951a9b22ec1453f5299d5481e1cc7c12248cd

    • SHA512

      9212bc370ab3a748d7627e5e4fbd2134bca48f3cab251ee51be28f8c04d6fc2903b37f2398d22199421683eda4ee8b9eac876bede2f60b87c149ff8ac729fe13

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • Arkei Stealer Payload

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks