General

  • Target

    8952948e16f932a5fb96dcfc5549a095ddf5a22c54636315299ed646a6cdaf2f

  • Size

    313KB

  • Sample

    220115-q8rvzsegdk

  • MD5

    d8266b33bb2a1a53c3cc83de0cb10c9f

  • SHA1

    694c3b892b18b445e8623ba6f94c85f02ff291aa

  • SHA256

    8952948e16f932a5fb96dcfc5549a095ddf5a22c54636315299ed646a6cdaf2f

  • SHA512

    5c638b7c11ec1c5a5d793e74802dfdc7b8ad440cffa478ad2ff24970acf1159abf0b72e238046580feb84deaca6d6f7b8eae68beb766dd832c21ad3acafbb291

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Targets

    • Target

      8952948e16f932a5fb96dcfc5549a095ddf5a22c54636315299ed646a6cdaf2f

    • Size

      313KB

    • MD5

      d8266b33bb2a1a53c3cc83de0cb10c9f

    • SHA1

      694c3b892b18b445e8623ba6f94c85f02ff291aa

    • SHA256

      8952948e16f932a5fb96dcfc5549a095ddf5a22c54636315299ed646a6cdaf2f

    • SHA512

      5c638b7c11ec1c5a5d793e74802dfdc7b8ad440cffa478ad2ff24970acf1159abf0b72e238046580feb84deaca6d6f7b8eae68beb766dd832c21ad3acafbb291

    • Arkei

      Arkei is an infostealer written in C++.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks