General

  • Target

    6c39b126ca99aa565a92dd4510d1c4f3928bfbf89a33ca2a82401322a13d8e72

  • Size

    336KB

  • Sample

    211121-pgvl5agha8

  • MD5

    58f64e4126b2fce3bbb7b16bb3623597

  • SHA1

    60e8ce136ce057aed4b7f643cbfa2bda46a18e7d

  • SHA256

    6c39b126ca99aa565a92dd4510d1c4f3928bfbf89a33ca2a82401322a13d8e72

  • SHA512

    2e5d6a8162227d8a61f32c00b1d90b111bb63067d610a4ff48ab46dfd02a2d1a1fe82b7499d0959fedbcc654a0a64d34672dced1dc0e8da7d632e60bcf598d6e

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

Botnet

1823930346

C2

185.92.74.63:10829

Extracted

Family

vidar

Version

48.6

Botnet

706

C2

https://mastodon.online/@valhalla

https://koyu.space/@valhalla

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

easymoneydontshiny

C2

45.153.186.153:56675

Targets

    • Target

      6c39b126ca99aa565a92dd4510d1c4f3928bfbf89a33ca2a82401322a13d8e72

    • Size

      336KB

    • MD5

      58f64e4126b2fce3bbb7b16bb3623597

    • SHA1

      60e8ce136ce057aed4b7f643cbfa2bda46a18e7d

    • SHA256

      6c39b126ca99aa565a92dd4510d1c4f3928bfbf89a33ca2a82401322a13d8e72

    • SHA512

      2e5d6a8162227d8a61f32c00b1d90b111bb63067d610a4ff48ab46dfd02a2d1a1fe82b7499d0959fedbcc654a0a64d34672dced1dc0e8da7d632e60bcf598d6e

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • Arkei Stealer Payload

    • Vidar Stealer

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks