General

  • Target

    853c1b04a7e59df1f55e66a7ed2408cb83e6eb364e22e5c507225b7881b3b3b4

  • Size

    160KB

  • Sample

    211031-q87anscggn

  • MD5

    52fa6dfb8048f1731c7b445926da9257

  • SHA1

    9672a009b6ab6b46612b71fcc80402e298cbf79f

  • SHA256

    853c1b04a7e59df1f55e66a7ed2408cb83e6eb364e22e5c507225b7881b3b3b4

  • SHA512

    b0c346cbd1e198109c810ac75c53bce381adbd624bd7a7e729f850ca83a6c6eab60dfcb421b0e7632ace6b684fceecba267fd86c117bd4a29b3ee6fb1f799364

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://honawey70.top/

http://wijibui00.top/

http://193.56.146.214/

https://193.56.146.214/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

amadey

Version

2.81

C2

185.215.113.45/g4MbvE/index.php

Extracted

Family

redline

Botnet

123123123

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

V5

C2

185.183.32.161:45391

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Botnet

68e2d75238f7c69859792d206401b6bde2b2515c

Attributes
  • url4cnc

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

41.6

Botnet

936

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    936

Targets

    • Target

      853c1b04a7e59df1f55e66a7ed2408cb83e6eb364e22e5c507225b7881b3b3b4

    • Size

      160KB

    • MD5

      52fa6dfb8048f1731c7b445926da9257

    • SHA1

      9672a009b6ab6b46612b71fcc80402e298cbf79f

    • SHA256

      853c1b04a7e59df1f55e66a7ed2408cb83e6eb364e22e5c507225b7881b3b3b4

    • SHA512

      b0c346cbd1e198109c810ac75c53bce381adbd624bd7a7e729f850ca83a6c6eab60dfcb421b0e7632ace6b684fceecba267fd86c117bd4a29b3ee6fb1f799364

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Amadey CnC Check-In

      suricata: ET MALWARE Amadey CnC Check-In

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks