General

  • Target

    f83267b39f3f34623d5660e462ab7be0f6a03eeff7658a7230339ec155ac0467

  • Size

    160KB

  • Sample

    211119-tealdsdge6

  • MD5

    7d5b9f601b3d2bb31dcf9f07322ba68a

  • SHA1

    a998b21f0e095e216ff3697a935f887f029f9484

  • SHA256

    f83267b39f3f34623d5660e462ab7be0f6a03eeff7658a7230339ec155ac0467

  • SHA512

    1cb771bc7f449d3cdf94ce089c71a08ff12befcd75196a2373483642ed1ae48cafd8619af83f7c09352790fab7decb01000a93ad13863058bab67b75be8607ab

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

easymoneydontshiny

C2

45.153.186.153:56675

Extracted

Family

vidar

Version

48.6

Botnet

706

C2

https://mastodon.online/@valhalla

https://koyu.space/@valhalla

Attributes
  • profile_id

    706

Targets

    • Target

      f83267b39f3f34623d5660e462ab7be0f6a03eeff7658a7230339ec155ac0467

    • Size

      160KB

    • MD5

      7d5b9f601b3d2bb31dcf9f07322ba68a

    • SHA1

      a998b21f0e095e216ff3697a935f887f029f9484

    • SHA256

      f83267b39f3f34623d5660e462ab7be0f6a03eeff7658a7230339ec155ac0467

    • SHA512

      1cb771bc7f449d3cdf94ce089c71a08ff12befcd75196a2373483642ed1ae48cafd8619af83f7c09352790fab7decb01000a93ad13863058bab67b75be8607ab

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks