General

  • Target

    44eb2fa85c1ea942748d57913844d6458c613b9de005ef2969d04aa6ee8e1edb

  • Size

    320KB

  • Sample

    220115-zpv8qsfchq

  • MD5

    ca3dca45bfbc2fbd9521cf3c48b100f3

  • SHA1

    dd919a27dce5b2d3dd733dcd130455de737e278e

  • SHA256

    44eb2fa85c1ea942748d57913844d6458c613b9de005ef2969d04aa6ee8e1edb

  • SHA512

    f80cf1f606b993642e6aa6dc760e9ee5ae2c5f79bc4ec3fd5d648a62cb84a9000a2aa2dbc4529aabb6c42f4a94a6ee41f56a0242596bfbce3cc9a7ac2b23c014

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

raccoon

Version

1.8.4-hotfixs

rc4.plain

Extracted

Family

redline

C2

185.215.113.57:50723

Targets

    • Target

      44eb2fa85c1ea942748d57913844d6458c613b9de005ef2969d04aa6ee8e1edb

    • Size

      320KB

    • MD5

      ca3dca45bfbc2fbd9521cf3c48b100f3

    • SHA1

      dd919a27dce5b2d3dd733dcd130455de737e278e

    • SHA256

      44eb2fa85c1ea942748d57913844d6458c613b9de005ef2969d04aa6ee8e1edb

    • SHA512

      f80cf1f606b993642e6aa6dc760e9ee5ae2c5f79bc4ec3fd5d648a62cb84a9000a2aa2dbc4529aabb6c42f4a94a6ee41f56a0242596bfbce3cc9a7ac2b23c014

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks