General

  • Target

    2c934a04e4c288574d89c0824a14d7b1a813aeff7c7a2821aedfbeb94026a1c9

  • Size

    254KB

  • Sample

    211118-x2hr3aacg5

  • MD5

    7cf8f787cdd5ef0167e12678d6960535

  • SHA1

    4152c2cbf83f56116c6c9e8d472520942912d0bf

  • SHA256

    2c934a04e4c288574d89c0824a14d7b1a813aeff7c7a2821aedfbeb94026a1c9

  • SHA512

    153ec0b87be4d4d4e2b921993bd20fc1d3366e2b3928b3ffdc989a042450392e67796373681099d3105ed9e18888fe3b51ce37beca03ec8db3777281dcd23f32

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

easymoneydontshiny

C2

45.153.186.153:56675

Extracted

Family

vidar

Version

48.6

Botnet

706

C2

https://mastodon.online/@valhalla

https://koyu.space/@valhalla

Attributes
  • profile_id

    706

Targets

    • Target

      2c934a04e4c288574d89c0824a14d7b1a813aeff7c7a2821aedfbeb94026a1c9

    • Size

      254KB

    • MD5

      7cf8f787cdd5ef0167e12678d6960535

    • SHA1

      4152c2cbf83f56116c6c9e8d472520942912d0bf

    • SHA256

      2c934a04e4c288574d89c0824a14d7b1a813aeff7c7a2821aedfbeb94026a1c9

    • SHA512

      153ec0b87be4d4d4e2b921993bd20fc1d3366e2b3928b3ffdc989a042450392e67796373681099d3105ed9e18888fe3b51ce37beca03ec8db3777281dcd23f32

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks