General

  • Target

    78ba947d948cc38b0f6db12f9bbe1b4fd6cf0379d904d803b2f41b3373000ac4

  • Size

    328KB

  • Sample

    211129-ecbcksedf3

  • MD5

    98060dabec87c7ecfb1a9f774517e6aa

  • SHA1

    dccab25656d80f1368de286cb2c0cca32b6f1c8d

  • SHA256

    78ba947d948cc38b0f6db12f9bbe1b4fd6cf0379d904d803b2f41b3373000ac4

  • SHA512

    5adbacb9911b302b88d3867887a8c6e23824fbddb52274f0781c785803c1eaa5afd5d4f946276084afd3ec63b6dac39930b5ee0dfdf17a98c6c172f45dcd3d66

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.189.167.130:38637

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

vidar

Version

48.7

Botnet

706

C2

https://mstdn.social/@anapa

https://mastodon.social/@mniami

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

bbtt1

C2

212.193.30.196:13040

Targets

    • Target

      78ba947d948cc38b0f6db12f9bbe1b4fd6cf0379d904d803b2f41b3373000ac4

    • Size

      328KB

    • MD5

      98060dabec87c7ecfb1a9f774517e6aa

    • SHA1

      dccab25656d80f1368de286cb2c0cca32b6f1c8d

    • SHA256

      78ba947d948cc38b0f6db12f9bbe1b4fd6cf0379d904d803b2f41b3373000ac4

    • SHA512

      5adbacb9911b302b88d3867887a8c6e23824fbddb52274f0781c785803c1eaa5afd5d4f946276084afd3ec63b6dac39930b5ee0dfdf17a98c6c172f45dcd3d66

    • Arkei

      Arkei is an infostealer written in C++.

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Arkei Stealer Payload

    • Bazar/Team9 Loader payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks