General

  • Target

    37a9569341b5bcf4b75f01e2c5ae73cc9e5b0da434f369fe513328a8f1b989a4

  • Size

    325KB

  • Sample

    211116-tweaxabehj

  • MD5

    c51c087925347d6492f33b25b7c267af

  • SHA1

    768f4f75f525a8017abaae97f452311ee78df18a

  • SHA256

    37a9569341b5bcf4b75f01e2c5ae73cc9e5b0da434f369fe513328a8f1b989a4

  • SHA512

    22d9d0992152899e105471d0fea9a651885d36ea9997958a51a4ac19efdeac0b12d27cb24d121a02920120763dab26145df58dee766e4ef0007abc5f4d46b9a0

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

48.5

Botnet

706

C2

https://koyu.space/@tttaj

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

imbest

C2

45.153.186.153:56675

Targets

    • Target

      37a9569341b5bcf4b75f01e2c5ae73cc9e5b0da434f369fe513328a8f1b989a4

    • Size

      325KB

    • MD5

      c51c087925347d6492f33b25b7c267af

    • SHA1

      768f4f75f525a8017abaae97f452311ee78df18a

    • SHA256

      37a9569341b5bcf4b75f01e2c5ae73cc9e5b0da434f369fe513328a8f1b989a4

    • SHA512

      22d9d0992152899e105471d0fea9a651885d36ea9997958a51a4ac19efdeac0b12d27cb24d121a02920120763dab26145df58dee766e4ef0007abc5f4d46b9a0

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks