General

  • Target

    a36348cc45b8973a15d160062c72c4abcda1b297bbf44c0668f1bfbf13a7e353

  • Size

    179KB

  • Sample

    211030-m94pdsbegn

  • MD5

    caff2252260116aba6ef3bc10fc5c04c

  • SHA1

    388d47ca631f454828dfecad46e0a060c0106eff

  • SHA256

    a36348cc45b8973a15d160062c72c4abcda1b297bbf44c0668f1bfbf13a7e353

  • SHA512

    51f91ca0d2569a32fb703603214291a934a3c4eaeba8279f8ee49ba1f9ae73081601980fa7013e59a873d10d9deeecaef585add9714227e5185fd7fa9f1a833e

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://honawey70.top/

http://wijibui00.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

http://193.56.146.214/

https://193.56.146.214/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

999888988

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

D2 BUILD2

C2

212.193.30.193:33833

Extracted

Family

raccoon

Botnet

68e2d75238f7c69859792d206401b6bde2b2515c

Attributes
  • url4cnc

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

eae58d570cc74796157b14c575bd3adc01116ca0

Attributes
  • url4cnc

    http://telegka.top/rino115sipsip

    http://telegin.top/rino115sipsip

    https://t.me/rino115sipsip

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

6e0c0520224e4bf749c8798329dceea779d7d7b2

Attributes
  • url4cnc

    http://telegatt.top/hdmiprapor

    http://telegka.top/hdmiprapor

    http://telegin.top/hdmiprapor

    https://t.me/hdmiprapor

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

41.6

Botnet

936

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    936

Targets

    • Target

      a36348cc45b8973a15d160062c72c4abcda1b297bbf44c0668f1bfbf13a7e353

    • Size

      179KB

    • MD5

      caff2252260116aba6ef3bc10fc5c04c

    • SHA1

      388d47ca631f454828dfecad46e0a060c0106eff

    • SHA256

      a36348cc45b8973a15d160062c72c4abcda1b297bbf44c0668f1bfbf13a7e353

    • SHA512

      51f91ca0d2569a32fb703603214291a934a3c4eaeba8279f8ee49ba1f9ae73081601980fa7013e59a873d10d9deeecaef585add9714227e5185fd7fa9f1a833e

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Turns off Windows Defender SpyNet reporting

    • UAC bypass

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • suricata: ET MALWARE Known Sinkhole Response Header

      suricata: ET MALWARE Known Sinkhole Response Header

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Nirsoft

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

4
T1089

Modify Registry

5
T1112

Bypass User Account Control

1
T1088

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks