General

  • Target

    ec7da076ff58d306c60129793951be70edbca2b48c0c9d10ea9d2e8f30a21ca5

  • Size

    338KB

  • Sample

    211029-sc47jsdee6

  • MD5

    700ea4a91c03d0a6e73f2e8769991d05

  • SHA1

    2bd0c1fd1c19da18adc5ec802b16964bab9946cf

  • SHA256

    ec7da076ff58d306c60129793951be70edbca2b48c0c9d10ea9d2e8f30a21ca5

  • SHA512

    664ca95591f181fbdc10af8b5557549a7b1e25b246ef57364805f5061669d880cf30c85543d86bdc96ef215285fa1353a7989d1539dacf90c0e2ac8f94487aae

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

http://193.56.146.214/

https://193.56.146.214/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

21321313

C2

93.115.20.139:28978

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

raccoon

Botnet

68e2d75238f7c69859792d206401b6bde2b2515c

Attributes
  • url4cnc

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

z0rm1on

C2

185.215.113.94:15564

Extracted

Family

raccoon

Botnet

9b47742e621d3b0f1b0b79db6ed26e2c33328c05

Attributes
  • url4cnc

    http://telegalive.top/ustavshiy1

    http://toptelete.top/ustavshiy1

    http://telegraf.top/ustavshiy1

    https://t.me/ustavshiy1

rc4.plain
rc4.plain

Targets

    • Target

      ec7da076ff58d306c60129793951be70edbca2b48c0c9d10ea9d2e8f30a21ca5

    • Size

      338KB

    • MD5

      700ea4a91c03d0a6e73f2e8769991d05

    • SHA1

      2bd0c1fd1c19da18adc5ec802b16964bab9946cf

    • SHA256

      ec7da076ff58d306c60129793951be70edbca2b48c0c9d10ea9d2e8f30a21ca5

    • SHA512

      664ca95591f181fbdc10af8b5557549a7b1e25b246ef57364805f5061669d880cf30c85543d86bdc96ef215285fa1353a7989d1539dacf90c0e2ac8f94487aae

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Nirsoft

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks