General

  • Target

    f01f47ff3701a7a51a332204525a554691da13f338f0027cd1266e5bd3a772a0

  • Size

    160KB

  • Sample

    211119-jsbqhahfcl

  • MD5

    d94000ffd4b66f1f7c58b9cad6c0aa46

  • SHA1

    abbcb5325914d2436fac8bbefdc8e051fc5d691a

  • SHA256

    f01f47ff3701a7a51a332204525a554691da13f338f0027cd1266e5bd3a772a0

  • SHA512

    6928f75b4d62ffa8d4ba2bcc5f84cfefa6a48b2b1677cf57046c07b645e08709664bba7bc5444846c42ea23aeff65bacac9927d0616b0233c9af1eafe62ebbd4

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

48.6

Botnet

706

C2

https://mastodon.online/@valhalla

https://koyu.space/@valhalla

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

easymoneydontshiny

C2

45.153.186.153:56675

Targets

    • Target

      f01f47ff3701a7a51a332204525a554691da13f338f0027cd1266e5bd3a772a0

    • Size

      160KB

    • MD5

      d94000ffd4b66f1f7c58b9cad6c0aa46

    • SHA1

      abbcb5325914d2436fac8bbefdc8e051fc5d691a

    • SHA256

      f01f47ff3701a7a51a332204525a554691da13f338f0027cd1266e5bd3a772a0

    • SHA512

      6928f75b4d62ffa8d4ba2bcc5f84cfefa6a48b2b1677cf57046c07b645e08709664bba7bc5444846c42ea23aeff65bacac9927d0616b0233c9af1eafe62ebbd4

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks