General

  • Target

    78f24cf5caf2e54ee3237b89b7eb24256c0a3a8835ea52083f7a27c3370bfb3a

  • Size

    167KB

  • Sample

    211122-fc6n6ahgd7

  • MD5

    72eed35c0433dc2751db7bcea3c07469

  • SHA1

    96189383ec870cbfd6f3efba145140b385814b26

  • SHA256

    78f24cf5caf2e54ee3237b89b7eb24256c0a3a8835ea52083f7a27c3370bfb3a

  • SHA512

    ab90db91ba1cb3315c3eb01e0ff6d25cc5c450affc8a2be3f133e635e01f4ae980da5f5195154379aa898509562bbfd58b67bf5ec999d5adb5b7025df4b9b37d

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

siski777

C2

86.107.197.248:56626

Extracted

Family

redline

Botnet

@123

C2

141.95.82.50:63652

Extracted

Family

vidar

Version

48.6

Botnet

706

C2

https://mastodon.online/@valhalla

https://koyu.space/@valhalla

Attributes
  • profile_id

    706

Targets

    • Target

      78f24cf5caf2e54ee3237b89b7eb24256c0a3a8835ea52083f7a27c3370bfb3a

    • Size

      167KB

    • MD5

      72eed35c0433dc2751db7bcea3c07469

    • SHA1

      96189383ec870cbfd6f3efba145140b385814b26

    • SHA256

      78f24cf5caf2e54ee3237b89b7eb24256c0a3a8835ea52083f7a27c3370bfb3a

    • SHA512

      ab90db91ba1cb3315c3eb01e0ff6d25cc5c450affc8a2be3f133e635e01f4ae980da5f5195154379aa898509562bbfd58b67bf5ec999d5adb5b7025df4b9b37d

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks