General

  • Target

    e3ceeca656c188206b14d3c5b0e4ea62.exe

  • Size

    147KB

  • Sample

    211126-lkxzwabfan

  • MD5

    e3ceeca656c188206b14d3c5b0e4ea62

  • SHA1

    36ec29d3ca534955a2770446b1b99f9a0285852e

  • SHA256

    bda36628d3a78e79e78b50227f9a3480227d959ec3452830d9e37402748c967d

  • SHA512

    7198f43c03474d7b074a0d96a4bb7eb77a55e8e7f8a98874efdb44f2a4e27ceb4f6b61cf44042280a619e302b2b15817fe986365df5cd911ef0c9c97b7d52744

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38655

194.58.69.100:37026

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

vidar

Version

48.7

Botnet

1073

C2

https://mstdn.social/@anapa

https://mastodon.social/@mniami

Attributes
  • profile_id

    1073

Extracted

Family

redline

Botnet

cheat

C2

95.181.152.177:21142

Targets

    • Target

      e3ceeca656c188206b14d3c5b0e4ea62.exe

    • Size

      147KB

    • MD5

      e3ceeca656c188206b14d3c5b0e4ea62

    • SHA1

      36ec29d3ca534955a2770446b1b99f9a0285852e

    • SHA256

      bda36628d3a78e79e78b50227f9a3480227d959ec3452830d9e37402748c967d

    • SHA512

      7198f43c03474d7b074a0d96a4bb7eb77a55e8e7f8a98874efdb44f2a4e27ceb4f6b61cf44042280a619e302b2b15817fe986365df5cd911ef0c9c97b7d52744

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • suricata: ET MALWARE DNS Query Sinkhole Domain Various Families (Possible Infected Host)

      suricata: ET MALWARE DNS Query Sinkhole Domain Various Families (Possible Infected Host)

    • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

      suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks