General

  • Target

    2a3faedb8bf90b9d4cb105ed8468de99.exe

  • Size

    179KB

  • Sample

    211030-d9cfgabbfm

  • MD5

    2a3faedb8bf90b9d4cb105ed8468de99

  • SHA1

    950a754b9ab1f1d03c63f245a4d09d9a27eb7910

  • SHA256

    ff5e6a034fe1ea8be1f93bb560bf909ff78bf8efe22df3ac7a039023420b15b2

  • SHA512

    57662fd4d12fc57657c9753a036262ac41411f31ae0fcb3dba791bcad21ff16d3484e14346cf67b8f3827609eba30bea26ce5df76acb67d7795c9fc52a1595ec

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

http://193.56.146.214/

https://193.56.146.214/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

999888988

C2

93.115.20.139:28978

Extracted

Family

raccoon

Botnet

68e2d75238f7c69859792d206401b6bde2b2515c

Attributes
  • url4cnc

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

amadey

Version

2.70

C2

185.215.113.45/g4MbvE/index.php

Extracted

Family

raccoon

Botnet

9b47742e621d3b0f1b0b79db6ed26e2c33328c05

Attributes
  • url4cnc

    http://telegalive.top/ustavshiy1

    http://toptelete.top/ustavshiy1

    http://telegraf.top/ustavshiy1

    https://t.me/ustavshiy1

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

41.6

Botnet

936

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    936

Targets

    • Target

      2a3faedb8bf90b9d4cb105ed8468de99.exe

    • Size

      179KB

    • MD5

      2a3faedb8bf90b9d4cb105ed8468de99

    • SHA1

      950a754b9ab1f1d03c63f245a4d09d9a27eb7910

    • SHA256

      ff5e6a034fe1ea8be1f93bb560bf909ff78bf8efe22df3ac7a039023420b15b2

    • SHA512

      57662fd4d12fc57657c9753a036262ac41411f31ae0fcb3dba791bcad21ff16d3484e14346cf67b8f3827609eba30bea26ce5df76acb67d7795c9fc52a1595ec

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Turns off Windows Defender SpyNet reporting

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • suricata: ET MALWARE Known Sinkhole Response Header

      suricata: ET MALWARE Known Sinkhole Response Header

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • Nirsoft

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

3
T1089

Modify Registry

4
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks