General

  • Target

    a90163fc0d3718d5a6ce46904c24395dec5b183f899add29f36c1c4904d0c0af

  • Size

    254KB

  • Sample

    211118-1rb4baahd3

  • MD5

    5794066e347316b9351b137b8f635131

  • SHA1

    ce8c73c1759c388557b063245ead15701b01866a

  • SHA256

    a90163fc0d3718d5a6ce46904c24395dec5b183f899add29f36c1c4904d0c0af

  • SHA512

    ee8ae1fa5d9d04512f473038feb26c0fa52219373ee6498b67c6389e6f70fb9b77759476c0699264d13a708dd8c2d039fb0c66f3a4c02902dad2e204ba1acc78

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

48.6

Botnet

706

C2

https://mastodon.online/@valhalla

https://koyu.space/@valhalla

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

easymoneydontshiny

C2

45.153.186.153:56675

Targets

    • Target

      a90163fc0d3718d5a6ce46904c24395dec5b183f899add29f36c1c4904d0c0af

    • Size

      254KB

    • MD5

      5794066e347316b9351b137b8f635131

    • SHA1

      ce8c73c1759c388557b063245ead15701b01866a

    • SHA256

      a90163fc0d3718d5a6ce46904c24395dec5b183f899add29f36c1c4904d0c0af

    • SHA512

      ee8ae1fa5d9d04512f473038feb26c0fa52219373ee6498b67c6389e6f70fb9b77759476c0699264d13a708dd8c2d039fb0c66f3a4c02902dad2e204ba1acc78

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks