General

  • Target

    47e71878837def0603e681c200903b29f05c21178d9baa17a1421c313feba33c

  • Size

    160KB

  • Sample

    211119-gm2nmacch7

  • MD5

    bacce1abd9dcc9358cbc704fd90af5cd

  • SHA1

    7765778a34b423226cc388cce934b7f1d447f667

  • SHA256

    47e71878837def0603e681c200903b29f05c21178d9baa17a1421c313feba33c

  • SHA512

    84246ebc446d641665d4467b7b8f24d007f976dfbb6297a9c418eeab6461e0e688d031657cb65749ea68c84b5ac6b07bf2a3d8d6e24f89442107d9b564711fcd

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

vidar

Version

48.6

Botnet

706

C2

https://mastodon.online/@valhalla

https://koyu.space/@valhalla

Attributes
  • profile_id

    706

Targets

    • Target

      47e71878837def0603e681c200903b29f05c21178d9baa17a1421c313feba33c

    • Size

      160KB

    • MD5

      bacce1abd9dcc9358cbc704fd90af5cd

    • SHA1

      7765778a34b423226cc388cce934b7f1d447f667

    • SHA256

      47e71878837def0603e681c200903b29f05c21178d9baa17a1421c313feba33c

    • SHA512

      84246ebc446d641665d4467b7b8f24d007f976dfbb6297a9c418eeab6461e0e688d031657cb65749ea68c84b5ac6b07bf2a3d8d6e24f89442107d9b564711fcd

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks