Resubmissions

30-10-2021 19:56

211030-ynm1ascafq 10

28-10-2021 02:19

211028-crzbvahac9 10

General

  • Target

    838093e66dc6b72b3ee74a96f51bffc85b1c21bfe0f024c4461accc1bdd546e5

  • Size

    185KB

  • Sample

    211030-ynm1ascafq

  • MD5

    e7c465315d60395a27732faf588d46b2

  • SHA1

    2b2b3ba8baafbdbd85f7ce3c34a674d8f9594b01

  • SHA256

    838093e66dc6b72b3ee74a96f51bffc85b1c21bfe0f024c4461accc1bdd546e5

  • SHA512

    8d7ff3096b77042be7fb37152ba45ff94c0715c8e87cc83522670083bacd8f5035a75a8a577ab2b347e5b63180393bf6cabea2c70da91d914cc6cff4c045d980

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

http://honawey70.top/

http://wijibui00.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

http://193.56.146.214/

https://193.56.146.214/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

999888988

C2

93.115.20.139:28978

Extracted

Family

redline

C2

91.219.63.223:10118

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

redline

Botnet

cyka

C2

84.38.189.175:18214

Extracted

Family

raccoon

Botnet

68e2d75238f7c69859792d206401b6bde2b2515c

Attributes
  • url4cnc

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

7e64ac168434c7ee24c841641125fb13d488afa3

Attributes
  • url4cnc

    http://telegin.top/tika31ramencomp

    http://ttmirror.top/tika31ramencomp

    http://teletele.top/tika31ramencomp

    http://telegalive.top/tika31ramencomp

    http://toptelete.top/tika31ramencomp

    http://telegraf.top/tika31ramencomp

    https://t.me/tika31ramencomp

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

37498bff2956453f30844a99facc3c0a1cb26c3c

Attributes
  • url4cnc

    http://telegalive.top/hiioBlacklight1

    http://toptelete.top/hiioBlacklight1

    http://telegraf.top/hiioBlacklight1

    https://t.me/hiioBlacklight1

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

41.6

Botnet

936

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    936

Targets

    • Target

      838093e66dc6b72b3ee74a96f51bffc85b1c21bfe0f024c4461accc1bdd546e5

    • Size

      185KB

    • MD5

      e7c465315d60395a27732faf588d46b2

    • SHA1

      2b2b3ba8baafbdbd85f7ce3c34a674d8f9594b01

    • SHA256

      838093e66dc6b72b3ee74a96f51bffc85b1c21bfe0f024c4461accc1bdd546e5

    • SHA512

      8d7ff3096b77042be7fb37152ba45ff94c0715c8e87cc83522670083bacd8f5035a75a8a577ab2b347e5b63180393bf6cabea2c70da91d914cc6cff4c045d980

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Known Sinkhole Response Header

      suricata: ET MALWARE Known Sinkhole Response Header

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks