General

  • Target

    d5e3fa08e6bc8e10e2476b99152c37d620025dc660d696266278ee2e312264f9

  • Size

    318KB

  • Sample

    220115-dygk2sccc2

  • MD5

    4f6b3a98f17a488dfdd4f772f98db4a8

  • SHA1

    c8f298aef056d688805a8f147839d10ae27c62fb

  • SHA256

    d5e3fa08e6bc8e10e2476b99152c37d620025dc660d696266278ee2e312264f9

  • SHA512

    a296e8b1fa929e84e89106ffa1ef81b274012456b3237b1e21d2a6c8957e413cdae47fce784370a77c5843ee86b0b85974047a5d33443c2a5cb1801452471546

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Targets

    • Target

      d5e3fa08e6bc8e10e2476b99152c37d620025dc660d696266278ee2e312264f9

    • Size

      318KB

    • MD5

      4f6b3a98f17a488dfdd4f772f98db4a8

    • SHA1

      c8f298aef056d688805a8f147839d10ae27c62fb

    • SHA256

      d5e3fa08e6bc8e10e2476b99152c37d620025dc660d696266278ee2e312264f9

    • SHA512

      a296e8b1fa929e84e89106ffa1ef81b274012456b3237b1e21d2a6c8957e413cdae47fce784370a77c5843ee86b0b85974047a5d33443c2a5cb1801452471546

    • Arkei

      Arkei is an infostealer written in C++.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks