General

  • Target

    01de383b70b41c809714adbfe7c2b9e3908009b73447f9d27b824f5be1116e2e

  • Size

    141KB

  • Sample

    211119-c3xbmabhe4

  • MD5

    adec8dd5805ba4d7613271de74fcb9fe

  • SHA1

    04e9ef6459cfc93f0b3fb089b73fd7a0a5c9eaf3

  • SHA256

    01de383b70b41c809714adbfe7c2b9e3908009b73447f9d27b824f5be1116e2e

  • SHA512

    89d7c914c0a0289c4bf8b0dd0dcf7f3adf094e2c61b25c892c60224d409d0977f8456f62cd7f3b8d86ced9e900d2fa6743caa06ed6a45ad301c229d2e9daafc4

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

48.6

Botnet

706

C2

https://mastodon.online/@valhalla

https://koyu.space/@valhalla

Attributes
  • profile_id

    706

Targets

    • Target

      01de383b70b41c809714adbfe7c2b9e3908009b73447f9d27b824f5be1116e2e

    • Size

      141KB

    • MD5

      adec8dd5805ba4d7613271de74fcb9fe

    • SHA1

      04e9ef6459cfc93f0b3fb089b73fd7a0a5c9eaf3

    • SHA256

      01de383b70b41c809714adbfe7c2b9e3908009b73447f9d27b824f5be1116e2e

    • SHA512

      89d7c914c0a0289c4bf8b0dd0dcf7f3adf094e2c61b25c892c60224d409d0977f8456f62cd7f3b8d86ced9e900d2fa6743caa06ed6a45ad301c229d2e9daafc4

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks