General

  • Target

    0c36b4d78565513b7b4adb4bd3efdb617218cd5732c3dc01d7b79f3348b9e2f4

  • Size

    141KB

  • Sample

    211119-ezphqacbc4

  • MD5

    60ff364344a3717bab07058fea28309b

  • SHA1

    a6764c3c1a05cff9d87d7117cfec162683eb8287

  • SHA256

    0c36b4d78565513b7b4adb4bd3efdb617218cd5732c3dc01d7b79f3348b9e2f4

  • SHA512

    397b7bd706f2021c15d7d9588c5cfd8d8fa66755467c329ff50fb314dd31b4dcf26506505626164850725dc0240b86156008ff434c244fb977c96140a027d86e

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

48.6

Botnet

706

C2

https://mastodon.online/@valhalla

https://koyu.space/@valhalla

Attributes
  • profile_id

    706

Targets

    • Target

      0c36b4d78565513b7b4adb4bd3efdb617218cd5732c3dc01d7b79f3348b9e2f4

    • Size

      141KB

    • MD5

      60ff364344a3717bab07058fea28309b

    • SHA1

      a6764c3c1a05cff9d87d7117cfec162683eb8287

    • SHA256

      0c36b4d78565513b7b4adb4bd3efdb617218cd5732c3dc01d7b79f3348b9e2f4

    • SHA512

      397b7bd706f2021c15d7d9588c5cfd8d8fa66755467c329ff50fb314dd31b4dcf26506505626164850725dc0240b86156008ff434c244fb977c96140a027d86e

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks