General

  • Target

    f7ed1a8aeee5d202ae37ae992758b6f1887d8933300edfb12e85dd63c1e1a4b9

  • Size

    280KB

  • Sample

    220527-grnbsshah4

  • MD5

    9357fe24a2044555ad63e9fb87e05e23

  • SHA1

    dfe054d898f625a5fd687f43b38ef12fe89b2983

  • SHA256

    f7ed1a8aeee5d202ae37ae992758b6f1887d8933300edfb12e85dd63c1e1a4b9

  • SHA512

    eb0e0cde9c59ee6ed0b76eac31a8029a597fb5eeefbfce8b1a4962022bb0182faab0dadcacbcb882ca13355df074b63098a614dbffe3aedfb2cb515cea0473c0

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://monsutiur4.com/

http://nusurionuy5ff.at/

http://moroitomo4.net/

http://susuerulianita1.net/

http://cucumbetuturel4.com/

http://nunuslushau.com/

http://linislominyt11.at/

http://luxulixionus.net/

http://lilisjjoer44.com/

http://nikogminut88.at/

http://limo00ruling.org/

http://mini55tunul.com/

http://samnutu11nuli.com/

http://nikogkojam.org/

http://agressivemnaiq.xyz/

https://agressivemnaiq.xyz/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

52.3

Botnet

937

C2

https://t.me/hyipsdigest

https://mastodon.online/@ronxik13

Attributes
  • profile_id

    937

Extracted

Family

vidar

Version

52.3

Botnet

1415

C2

https://t.me/hyipsdigest

https://mastodon.online/@ronxik13

Attributes
  • profile_id

    1415

Extracted

Family

redline

Botnet

installab

C2

185.215.113.85:10018

Attributes
  • auth_value

    8037109f8a05de61a2c2a489554ba1c6

Extracted

Family

amadey

Version

3.10

C2

sigint.ws/f8dfksdj3/index.php

Targets

    • Target

      f7ed1a8aeee5d202ae37ae992758b6f1887d8933300edfb12e85dd63c1e1a4b9

    • Size

      280KB

    • MD5

      9357fe24a2044555ad63e9fb87e05e23

    • SHA1

      dfe054d898f625a5fd687f43b38ef12fe89b2983

    • SHA256

      f7ed1a8aeee5d202ae37ae992758b6f1887d8933300edfb12e85dd63c1e1a4b9

    • SHA512

      eb0e0cde9c59ee6ed0b76eac31a8029a597fb5eeefbfce8b1a4962022bb0182faab0dadcacbcb882ca13355df074b63098a614dbffe3aedfb2cb515cea0473c0

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Amadey CnC Check-In

      suricata: ET MALWARE Amadey CnC Check-In

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

      suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

      suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks