General

  • Target

    0631b553b8fa87a73328f2424fa6bd5cb4d8989133fb95ba5ffb6224a89b77dd

  • Size

    320KB

  • Sample

    220115-ylkr6afcer

  • MD5

    1b32b7d8bf5d5945e0454102d2f2b1f2

  • SHA1

    bac8de0bac874cc306fc22b5fc0e4f30c3577d5f

  • SHA256

    0631b553b8fa87a73328f2424fa6bd5cb4d8989133fb95ba5ffb6224a89b77dd

  • SHA512

    62aebbaffcc6c83897d6480cad517eab95721af5dacd9b711927bf4ee30e5a87a878066fd238055f12b309948096ae9296cc726db83b73c57e4fa1f9853a1ce3

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

raccoon

Version

1.8.4-hotfixs

rc4.plain

Extracted

Family

redline

C2

185.215.113.57:50723

Targets

    • Target

      0631b553b8fa87a73328f2424fa6bd5cb4d8989133fb95ba5ffb6224a89b77dd

    • Size

      320KB

    • MD5

      1b32b7d8bf5d5945e0454102d2f2b1f2

    • SHA1

      bac8de0bac874cc306fc22b5fc0e4f30c3577d5f

    • SHA256

      0631b553b8fa87a73328f2424fa6bd5cb4d8989133fb95ba5ffb6224a89b77dd

    • SHA512

      62aebbaffcc6c83897d6480cad517eab95721af5dacd9b711927bf4ee30e5a87a878066fd238055f12b309948096ae9296cc726db83b73c57e4fa1f9853a1ce3

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks