General

  • Target

    86355b3cded454f43a2147eab30c9f18011d477c6a5b240167a791c77d405c3c

  • Size

    141KB

  • Sample

    211119-fgfcrscbg4

  • MD5

    84a2e1cc653154a5b41b8c5f284fe627

  • SHA1

    405edf01d5d271cd371ff828b3dcf65f72e9a1fa

  • SHA256

    86355b3cded454f43a2147eab30c9f18011d477c6a5b240167a791c77d405c3c

  • SHA512

    ae5af4a9dc373d575027697eefbd8b6b93562467a3227cb73147a60f4e1b61fdd2fe31467c7b958adb1de784b0a52892fc9330590e34013e24240ee07a5dfb86

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

194.58.69.100:37026

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

48.6

Botnet

706

C2

https://mastodon.online/@valhalla

https://koyu.space/@valhalla

Attributes
  • profile_id

    706

Targets

    • Target

      86355b3cded454f43a2147eab30c9f18011d477c6a5b240167a791c77d405c3c

    • Size

      141KB

    • MD5

      84a2e1cc653154a5b41b8c5f284fe627

    • SHA1

      405edf01d5d271cd371ff828b3dcf65f72e9a1fa

    • SHA256

      86355b3cded454f43a2147eab30c9f18011d477c6a5b240167a791c77d405c3c

    • SHA512

      ae5af4a9dc373d575027697eefbd8b6b93562467a3227cb73147a60f4e1b61fdd2fe31467c7b958adb1de784b0a52892fc9330590e34013e24240ee07a5dfb86

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks