General

  • Target

    293dc7ccd49a52d9cbf24910a2b0856ad0db29818f8fa79e9f47dd2a25fb57f4

  • Size

    313KB

  • Sample

    220114-x4hj3saden

  • MD5

    e933efb84432dd058ad64b8764f4d579

  • SHA1

    8425cdded8544339d15d8f00b51d2d4a245f73bc

  • SHA256

    293dc7ccd49a52d9cbf24910a2b0856ad0db29818f8fa79e9f47dd2a25fb57f4

  • SHA512

    fe30dfa14694d2104acda1faf357c966818e1ac84aa1ca98bcce2c1ded1a8c5d2a46789bc59f34fc5c58d0f5208168c168491751cd4e6f0e6a2610400ab23728

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

raccoon

Version

1.8.4-hotfixs

rc4.plain

Extracted

Family

redline

C2

185.215.113.64:25828

Targets

    • Target

      293dc7ccd49a52d9cbf24910a2b0856ad0db29818f8fa79e9f47dd2a25fb57f4

    • Size

      313KB

    • MD5

      e933efb84432dd058ad64b8764f4d579

    • SHA1

      8425cdded8544339d15d8f00b51d2d4a245f73bc

    • SHA256

      293dc7ccd49a52d9cbf24910a2b0856ad0db29818f8fa79e9f47dd2a25fb57f4

    • SHA512

      fe30dfa14694d2104acda1faf357c966818e1ac84aa1ca98bcce2c1ded1a8c5d2a46789bc59f34fc5c58d0f5208168c168491751cd4e6f0e6a2610400ab23728

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

      suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks