General

  • Target

    d376f68da02e4fc05ac8c3ce7a3d38112acfa2b7c1214826ebfa5d5aa47d8fe1

  • Size

    337KB

  • Sample

    211121-pwakhaghb6

  • MD5

    14e673c57d071b42c9733383133177b6

  • SHA1

    6335e7a5e0e6dc390abb67a4fcc099f9c41f89f0

  • SHA256

    d376f68da02e4fc05ac8c3ce7a3d38112acfa2b7c1214826ebfa5d5aa47d8fe1

  • SHA512

    9393d8cff2fbbc2b87fab2f2fde75c593a234a07f453362ef08e58c600840eb61b85b577f6156db5c673c947be82b277ad02cbf01b5b260f48287c41d9f3fe17

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

Botnet

1823930346

C2

185.92.74.63:10829

Extracted

Family

vidar

Version

48.6

Botnet

706

C2

https://mastodon.online/@valhalla

https://koyu.space/@valhalla

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

easymoneydontshiny

C2

45.153.186.153:56675

Targets

    • Target

      d376f68da02e4fc05ac8c3ce7a3d38112acfa2b7c1214826ebfa5d5aa47d8fe1

    • Size

      337KB

    • MD5

      14e673c57d071b42c9733383133177b6

    • SHA1

      6335e7a5e0e6dc390abb67a4fcc099f9c41f89f0

    • SHA256

      d376f68da02e4fc05ac8c3ce7a3d38112acfa2b7c1214826ebfa5d5aa47d8fe1

    • SHA512

      9393d8cff2fbbc2b87fab2f2fde75c593a234a07f453362ef08e58c600840eb61b85b577f6156db5c673c947be82b277ad02cbf01b5b260f48287c41d9f3fe17

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks