General

  • Target

    68bc80fbf329290566015cf7274199036d4965641fc6edf3de1fbf44597d4c54

  • Size

    334KB

  • Sample

    211129-pn5qnsfbb9

  • MD5

    b5ace0a98aa60064c2f82465c0b9fd7e

  • SHA1

    b8294aab21acbd9b7921053db9decbc30d0a97e0

  • SHA256

    68bc80fbf329290566015cf7274199036d4965641fc6edf3de1fbf44597d4c54

  • SHA512

    a6039ca2b8b3e062782e227ef1410f18d0c60283f05d2b5a9d5c6c5251b7c339110713c4328bcacadc0863c18bc371905d1f2877280e1122e767d4f76b5dcbfc

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.189.167.130:38637

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

vidar

Version

48.7

Botnet

706

C2

https://mstdn.social/@anapa

https://mastodon.social/@mniami

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

easy cash

C2

178.238.8.207:11703

Extracted

Family

redline

Botnet

bbtt1

C2

212.193.30.196:13040

Targets

    • Target

      68bc80fbf329290566015cf7274199036d4965641fc6edf3de1fbf44597d4c54

    • Size

      334KB

    • MD5

      b5ace0a98aa60064c2f82465c0b9fd7e

    • SHA1

      b8294aab21acbd9b7921053db9decbc30d0a97e0

    • SHA256

      68bc80fbf329290566015cf7274199036d4965641fc6edf3de1fbf44597d4c54

    • SHA512

      a6039ca2b8b3e062782e227ef1410f18d0c60283f05d2b5a9d5c6c5251b7c339110713c4328bcacadc0863c18bc371905d1f2877280e1122e767d4f76b5dcbfc

    • Arkei

      Arkei is an infostealer written in C++.

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Bazar/Team9 Loader payload

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks