General

  • Target

    1d4ecd52ab85b7f5229f00ee10d438286e361d4c304000abca8b3dcbe1d7c720

  • Size

    255KB

  • Sample

    211025-ykmv5ahdhl

  • MD5

    89bee605f4b726bb0fccb378c22d02cd

  • SHA1

    de676173aa2a7b9de8a4631f70b4ded25f2b41ae

  • SHA256

    1d4ecd52ab85b7f5229f00ee10d438286e361d4c304000abca8b3dcbe1d7c720

  • SHA512

    0a493c64a52d020095b39179431480df03ebef79bdd0262b277e33bf1c06382f7beb4aea98f2ea0e5d65e791aff4d727e74982422beca1b395c0c92dfcc1cf99

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://gejajoo7.top/

http://sysaheu9.top/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

2.70

C2

185.215.113.45/g4MbvE/index.php

Extracted

Family

vidar

Version

41.5

Botnet

754

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    754

Targets

    • Target

      1d4ecd52ab85b7f5229f00ee10d438286e361d4c304000abca8b3dcbe1d7c720

    • Size

      255KB

    • MD5

      89bee605f4b726bb0fccb378c22d02cd

    • SHA1

      de676173aa2a7b9de8a4631f70b4ded25f2b41ae

    • SHA256

      1d4ecd52ab85b7f5229f00ee10d438286e361d4c304000abca8b3dcbe1d7c720

    • SHA512

      0a493c64a52d020095b39179431480df03ebef79bdd0262b277e33bf1c06382f7beb4aea98f2ea0e5d65e791aff4d727e74982422beca1b395c0c92dfcc1cf99

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Amadey CnC Check-In

      suricata: ET MALWARE Amadey CnC Check-In

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks