General

  • Target

    f2bda26791d421abe90af5077a8f6bf9dbc0577607df37980e01230c98b5e285

  • Size

    209KB

  • Sample

    211026-ea3n2sggg2

  • MD5

    858531422892e434fa9f94268705262f

  • SHA1

    c169de55a64c2e291d40042a6bdba6dab6404c6b

  • SHA256

    f2bda26791d421abe90af5077a8f6bf9dbc0577607df37980e01230c98b5e285

  • SHA512

    1f33440d3d4ea8c9a5c8946e2bde5c2bd97155b7ffdd5b9429d8395ded9d55300b98f4e4a34f3f7090758247c57508f738608241965b8ef08eb6bb32d79bcac3

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://gejajoo7.top/

http://sysaheu9.top/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

amadey

Version

2.70

C2

185.215.113.45/g4MbvE/index.php

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

raccoon

Botnet

7ebf9b416b72a203df65383eec899dc689d2c3d7

Attributes
  • url4cnc

    http://telegatt.top/agrybirdsgamerept

    http://telegka.top/agrybirdsgamerept

    http://telegin.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Targets

    • Target

      f2bda26791d421abe90af5077a8f6bf9dbc0577607df37980e01230c98b5e285

    • Size

      209KB

    • MD5

      858531422892e434fa9f94268705262f

    • SHA1

      c169de55a64c2e291d40042a6bdba6dab6404c6b

    • SHA256

      f2bda26791d421abe90af5077a8f6bf9dbc0577607df37980e01230c98b5e285

    • SHA512

      1f33440d3d4ea8c9a5c8946e2bde5c2bd97155b7ffdd5b9429d8395ded9d55300b98f4e4a34f3f7090758247c57508f738608241965b8ef08eb6bb32d79bcac3

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks