General

  • Target

    eb42b6d2fa11feb8ed6c0203dc4bb433.exe

  • Size

    293KB

  • Sample

    211126-lg32qaegg8

  • MD5

    eb42b6d2fa11feb8ed6c0203dc4bb433

  • SHA1

    7f46d5440383f1f35ebf23d05ef25f1f3451a569

  • SHA256

    46ca8b1bd07ee2eab1f87f8f90089b78416a0ea244673af38a5ae4ef126b2ba5

  • SHA512

    d16d99f590e8fd01dede9a1e93af129bcceb5701e70f45a37541fdcd601af8e389e5e628f0b88696fa097ff7e9d6e57d5b371eaaf15f4fae4b11fb8dc1aca21c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38655

194.58.69.100:37026

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

vidar

Version

48.7

Botnet

1073

C2

https://mstdn.social/@anapa

https://mastodon.social/@mniami

Attributes
  • profile_id

    1073

Extracted

Family

redline

Botnet

cheat

C2

95.181.152.177:21142

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

c5dde00a0ce162508bf7358fade224b1c1bd5f5f

Attributes
  • url4cnc

    http://91.219.236.27/zondaf1zuzya

    http://5.181.156.92/zondaf1zuzya

    http://91.219.236.207/zondaf1zuzya

    http://185.225.19.18/zondaf1zuzya

    http://91.219.237.227/zondaf1zuzya

    http://185.163.47.176/zondaf1zuzya

    https://t.me/zondaf1zuzya

rc4.plain
rc4.plain

Targets

    • Target

      eb42b6d2fa11feb8ed6c0203dc4bb433.exe

    • Size

      293KB

    • MD5

      eb42b6d2fa11feb8ed6c0203dc4bb433

    • SHA1

      7f46d5440383f1f35ebf23d05ef25f1f3451a569

    • SHA256

      46ca8b1bd07ee2eab1f87f8f90089b78416a0ea244673af38a5ae4ef126b2ba5

    • SHA512

      d16d99f590e8fd01dede9a1e93af129bcceb5701e70f45a37541fdcd601af8e389e5e628f0b88696fa097ff7e9d6e57d5b371eaaf15f4fae4b11fb8dc1aca21c

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks