General

  • Target

    4bb84ceb4decfb5cb9dac15092fa4e65ed35f4ba0c1b6ddb5ae7cdc4c08a2f29

  • Size

    213KB

  • Sample

    211026-mz7y3ahbh9

  • MD5

    535d971e887e92f6af8966e9306c721a

  • SHA1

    29b79da6b7c5f4ce28029994e251be872203a936

  • SHA256

    4bb84ceb4decfb5cb9dac15092fa4e65ed35f4ba0c1b6ddb5ae7cdc4c08a2f29

  • SHA512

    24152cf9e1d308b27c13679670232ae166f41ecd0d5771cd99f853d4460b369d194b1907f0f782cdd5624affc263909438e121211ee01b320a2b459dae1cb8a7

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://gejajoo7.top/

http://sysaheu9.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

7777

C2

93.115.20.139:28978

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

raccoon

Botnet

7ebf9b416b72a203df65383eec899dc689d2c3d7

Attributes
  • url4cnc

    http://telegatt.top/agrybirdsgamerept

    http://telegka.top/agrybirdsgamerept

    http://telegin.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

fdsfds342

C2

jemanyrnwh.xyz:80

Extracted

Family

redline

Botnet

xx

C2

185.244.217.195:21588

Targets

    • Target

      4bb84ceb4decfb5cb9dac15092fa4e65ed35f4ba0c1b6ddb5ae7cdc4c08a2f29

    • Size

      213KB

    • MD5

      535d971e887e92f6af8966e9306c721a

    • SHA1

      29b79da6b7c5f4ce28029994e251be872203a936

    • SHA256

      4bb84ceb4decfb5cb9dac15092fa4e65ed35f4ba0c1b6ddb5ae7cdc4c08a2f29

    • SHA512

      24152cf9e1d308b27c13679670232ae166f41ecd0d5771cd99f853d4460b369d194b1907f0f782cdd5624affc263909438e121211ee01b320a2b459dae1cb8a7

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks