General

  • Target

    3033f43d2b5bb29d1bcbc35cf2038d4f.exe

  • Size

    313KB

  • Sample

    220116-je9elsffaq

  • MD5

    3033f43d2b5bb29d1bcbc35cf2038d4f

  • SHA1

    3d053c898269472fd9a0625a409d5f2a4175f35a

  • SHA256

    9584a3d230cfc5d5fa3656849622cebcb251397b4ac08d251f98347c53aba263

  • SHA512

    1514c24660e1d43cfbb3e390ba9c324fae90958f95721e4b29e369e0147a775620c04c1053aa2fd243d23601d5823326fb24ea39c9b39b5c1d7e6690dd8cabfa

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

raccoon

Version

1.8.4-hotfixs

rc4.plain

Targets

    • Target

      3033f43d2b5bb29d1bcbc35cf2038d4f.exe

    • Size

      313KB

    • MD5

      3033f43d2b5bb29d1bcbc35cf2038d4f

    • SHA1

      3d053c898269472fd9a0625a409d5f2a4175f35a

    • SHA256

      9584a3d230cfc5d5fa3656849622cebcb251397b4ac08d251f98347c53aba263

    • SHA512

      1514c24660e1d43cfbb3e390ba9c324fae90958f95721e4b29e369e0147a775620c04c1053aa2fd243d23601d5823326fb24ea39c9b39b5c1d7e6690dd8cabfa

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks