General

  • Target

    7835a8847e0bb20ccc3937edc52af8f0.exe

  • Size

    321KB

  • Sample

    220115-za9sksfcgn

  • MD5

    7835a8847e0bb20ccc3937edc52af8f0

  • SHA1

    5fe8240336e722ddd0ec9fb4700924f92d869c47

  • SHA256

    f338d6d04282b853dd1b0faf31f1d7d378b159bc301fa084b911eb18d844439f

  • SHA512

    b4c9a7d03577331e31a5a6931ff30f186550c38da18218b746f84763134b9239382425265e6eeee8a3558e9669374a2457d234de9bfa59242fb759c5012b9e05

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

raccoon

Version

1.8.4-hotfixs

rc4.plain

Extracted

Family

redline

C2

185.215.113.57:50723

Targets

    • Target

      7835a8847e0bb20ccc3937edc52af8f0.exe

    • Size

      321KB

    • MD5

      7835a8847e0bb20ccc3937edc52af8f0

    • SHA1

      5fe8240336e722ddd0ec9fb4700924f92d869c47

    • SHA256

      f338d6d04282b853dd1b0faf31f1d7d378b159bc301fa084b911eb18d844439f

    • SHA512

      b4c9a7d03577331e31a5a6931ff30f186550c38da18218b746f84763134b9239382425265e6eeee8a3558e9669374a2457d234de9bfa59242fb759c5012b9e05

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks