General

  • Target

    2f14a092d5b4c2c4b371b5603e3db3543530df9c9bc590bf4df944289d710641

  • Size

    185KB

  • Sample

    211028-lp1asscab4

  • MD5

    8b4cc067b10ce5a1ec9af799805180fc

  • SHA1

    1c97adbfb7c9462756d4e5b41aa4fb7bcadf2eae

  • SHA256

    2f14a092d5b4c2c4b371b5603e3db3543530df9c9bc590bf4df944289d710641

  • SHA512

    48c69bf43e65d55ac7a40913611d19c63f2785af3c249b2a4f65bd883eb92fc89ba6eb8e58fdfcd3beb04dc3065592839c2ecf34feb3cdb9dda44612716ede22

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

999323

C2

93.115.20.139:28978

Extracted

Family

amadey

Version

2.70

C2

185.215.113.45/g4MbvE/index.php

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

redline

Botnet

SafeInstaller

C2

185.183.32.161:80

Extracted

Family

raccoon

Botnet

60e59be328fbd2ebac1839ea99411dccb00a6f49

Attributes
  • url4cnc

    http://telegin.top/agrybirdsgamerept

    http://ttmirror.top/agrybirdsgamerept

    http://teletele.top/agrybirdsgamerept

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Targets

    • Target

      2f14a092d5b4c2c4b371b5603e3db3543530df9c9bc590bf4df944289d710641

    • Size

      185KB

    • MD5

      8b4cc067b10ce5a1ec9af799805180fc

    • SHA1

      1c97adbfb7c9462756d4e5b41aa4fb7bcadf2eae

    • SHA256

      2f14a092d5b4c2c4b371b5603e3db3543530df9c9bc590bf4df944289d710641

    • SHA512

      48c69bf43e65d55ac7a40913611d19c63f2785af3c249b2a4f65bd883eb92fc89ba6eb8e58fdfcd3beb04dc3065592839c2ecf34feb3cdb9dda44612716ede22

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Hidden Files and Directories

1
T1158

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks