General

  • Target

    a12e92586e4a0fae40dce891bf3c7df89bdc32ac574278d7bc3a98c4bd2da277

  • Size

    319KB

  • Sample

    211201-yzgbwsafh5

  • MD5

    786f321b5e576a75682247e1ba35d90e

  • SHA1

    0ec23505f6d7f322f9d9a25d57c3e66a46eff685

  • SHA256

    a12e92586e4a0fae40dce891bf3c7df89bdc32ac574278d7bc3a98c4bd2da277

  • SHA512

    9fe67b6cb9ae0bb1110fa3a52e82f83d58e8dbe83754570f24eab9f97702fa937f3a4ecb9bd72e948b5f19886d7915fdbef50df0bc17bf1477a5f1eacead1185

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

92.255.76.197:38637

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

amadey

Version

2.85

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

icedid

Campaign

2904573523

C2

placingapie.ink

Extracted

Family

vidar

Version

48.9

Botnet

706

C2

https://qoto.org/@mniami

https://noc.social/@menaomi

Attributes
  • profile_id

    706

Targets

    • Target

      a12e92586e4a0fae40dce891bf3c7df89bdc32ac574278d7bc3a98c4bd2da277

    • Size

      319KB

    • MD5

      786f321b5e576a75682247e1ba35d90e

    • SHA1

      0ec23505f6d7f322f9d9a25d57c3e66a46eff685

    • SHA256

      a12e92586e4a0fae40dce891bf3c7df89bdc32ac574278d7bc3a98c4bd2da277

    • SHA512

      9fe67b6cb9ae0bb1110fa3a52e82f83d58e8dbe83754570f24eab9f97702fa937f3a4ecb9bd72e948b5f19886d7915fdbef50df0bc17bf1477a5f1eacead1185

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks