General

  • Target

    dd5a1b68e8aa58186105fc7fce863153a0e88e9ff860d97e5aaec0236f0fce12

  • Size

    185KB

  • Sample

    211028-vqzkbsggam

  • MD5

    cf19a71e4fc927a98c76f2118671bce2

  • SHA1

    200748fabb0255e342348466f9ddbcd2f623702f

  • SHA256

    dd5a1b68e8aa58186105fc7fce863153a0e88e9ff860d97e5aaec0236f0fce12

  • SHA512

    6af8e27cd54763f92420e34da43d99ecd8d752863b39a904374368ad22acde28ca31790763182882731dff3a0a973061bee22a9d4936986e7648dc14fa795aa5

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

raccoon

Botnet

bf3d8fa0cd3851466e7e14f29c80f7156044d3dc

Attributes
  • url4cnc

    http://telegin.top/mixmorty14

    http://ttmirror.top/mixmorty14

    http://teletele.top/mixmorty14

    http://telegalive.top/mixmorty14

    http://toptelete.top/mixmorty14

    http://telegraf.top/mixmorty14

    https://t.me/mixmorty14

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

SafeInstaller

C2

185.183.32.161:80

Extracted

Family

redline

Botnet

dywa

C2

45.67.231.145:10991

Extracted

Family

raccoon

Botnet

60e59be328fbd2ebac1839ea99411dccb00a6f49

Attributes
  • url4cnc

    http://telegin.top/agrybirdsgamerept

    http://ttmirror.top/agrybirdsgamerept

    http://teletele.top/agrybirdsgamerept

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

Super star

C2

185.183.32.183:55694

Extracted

Family

redline

Botnet

proliv

C2

95.217.110.27:15401

Targets

    • Target

      dd5a1b68e8aa58186105fc7fce863153a0e88e9ff860d97e5aaec0236f0fce12

    • Size

      185KB

    • MD5

      cf19a71e4fc927a98c76f2118671bce2

    • SHA1

      200748fabb0255e342348466f9ddbcd2f623702f

    • SHA256

      dd5a1b68e8aa58186105fc7fce863153a0e88e9ff860d97e5aaec0236f0fce12

    • SHA512

      6af8e27cd54763f92420e34da43d99ecd8d752863b39a904374368ad22acde28ca31790763182882731dff3a0a973061bee22a9d4936986e7648dc14fa795aa5

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Known Sinkhole Response Header

      suricata: ET MALWARE Known Sinkhole Response Header

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks