General

  • Target

    8b1e1484298d966a4327e86c0a31a8e4.exe

  • Size

    334KB

  • Sample

    211027-aawtaaadf7

  • MD5

    8b1e1484298d966a4327e86c0a31a8e4

  • SHA1

    dfcedcd2eda71d47f32f65ce8dfe3c76c290b56f

  • SHA256

    c6498d4425f32bb7027530a8f717b3374a2fc968f5f6f804ce17626644e17133

  • SHA512

    e2b8c0b10081e773415b0721305a5149e2bbfe4fe0b052e835a16047cdabe069fedba35adb63bb21bf0b08ae0b6d15276d19358ec14c7d170d6709420117b4e3

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

http://gejajoo7.top/

http://sysaheu9.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

11111

C2

93.115.20.139:28978

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

redline

Botnet

dksajdlkj32lkj13211211

C2

84.38.189.175:18214

Extracted

Family

raccoon

Botnet

60e59be328fbd2ebac1839ea99411dccb00a6f49

Attributes
  • url4cnc

    http://telegin.top/agrybirdsgamerept

    http://ttmirror.top/agrybirdsgamerept

    http://teletele.top/agrybirdsgamerept

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Targets

    • Target

      8b1e1484298d966a4327e86c0a31a8e4.exe

    • Size

      334KB

    • MD5

      8b1e1484298d966a4327e86c0a31a8e4

    • SHA1

      dfcedcd2eda71d47f32f65ce8dfe3c76c290b56f

    • SHA256

      c6498d4425f32bb7027530a8f717b3374a2fc968f5f6f804ce17626644e17133

    • SHA512

      e2b8c0b10081e773415b0721305a5149e2bbfe4fe0b052e835a16047cdabe069fedba35adb63bb21bf0b08ae0b6d15276d19358ec14c7d170d6709420117b4e3

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks