General

  • Target

    b72d1ce6e25dbd9007412ee52c1c242523fb7f707a36239de3ae60d47eef038e

  • Size

    279KB

  • Sample

    211120-aahlnabhgm

  • MD5

    5b64bea4e93d78c2f8b2d8e8f2982da1

  • SHA1

    0b6e5f3255a652c5b428e6499127ff125ec62b9b

  • SHA256

    b72d1ce6e25dbd9007412ee52c1c242523fb7f707a36239de3ae60d47eef038e

  • SHA512

    ea2d42161947cf778930e35deabd6c3f7dc5d1a9bf158652a3a3920b9f3bea885808d8d3df6f448f2772320cbbf84e62241d99c80216ff01bf2cde1261b25ba6

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

59885c564847bf29ddd9457b81c619998245ba90

Attributes
  • url4cnc

    http://91.219.236.27/opussenseus1

    http://5.181.156.92/opussenseus1

    http://91.219.236.207/opussenseus1

    http://185.225.19.18/opussenseus1

    http://91.219.237.227/opussenseus1

    https://t.me/opussenseus1

rc4.plain
rc4.plain

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

Botnet

bot_tg

C2

188.119.113.20:27724

Extracted

Family

redline

Botnet

Alex

C2

178.238.8.72:49214

Extracted

Family

vidar

Version

48.6

Botnet

706

C2

https://mastodon.online/@valhalla

https://koyu.space/@valhalla

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

easymoneydontshiny

C2

45.153.186.153:56675

Targets

    • Target

      b72d1ce6e25dbd9007412ee52c1c242523fb7f707a36239de3ae60d47eef038e

    • Size

      279KB

    • MD5

      5b64bea4e93d78c2f8b2d8e8f2982da1

    • SHA1

      0b6e5f3255a652c5b428e6499127ff125ec62b9b

    • SHA256

      b72d1ce6e25dbd9007412ee52c1c242523fb7f707a36239de3ae60d47eef038e

    • SHA512

      ea2d42161947cf778930e35deabd6c3f7dc5d1a9bf158652a3a3920b9f3bea885808d8d3df6f448f2772320cbbf84e62241d99c80216ff01bf2cde1261b25ba6

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • Arkei Stealer Payload

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks