General

  • Target

    79eee2dce53b4aa3887fde2d15c07d47.exe

  • Size

    312KB

  • Sample

    220115-vfpblsegh7

  • MD5

    79eee2dce53b4aa3887fde2d15c07d47

  • SHA1

    09d9e75e441e623999fb8dca4b7120c2a742e2dd

  • SHA256

    2baec496257f3f6d81ecf505b00a5b6ad397dc4f82476f097e48ef7d7f3091c7

  • SHA512

    c7e1faf217ad40dd348fc5b2d3092af42ff35ecc3a98eacbbf349527d41ff8c2c61e28c013718860936977cc298eb17275071eda4e6f775b0e57dbe9b0d7c016

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

raccoon

Version

1.8.4-hotfixs

rc4.plain

Targets

    • Target

      79eee2dce53b4aa3887fde2d15c07d47.exe

    • Size

      312KB

    • MD5

      79eee2dce53b4aa3887fde2d15c07d47

    • SHA1

      09d9e75e441e623999fb8dca4b7120c2a742e2dd

    • SHA256

      2baec496257f3f6d81ecf505b00a5b6ad397dc4f82476f097e48ef7d7f3091c7

    • SHA512

      c7e1faf217ad40dd348fc5b2d3092af42ff35ecc3a98eacbbf349527d41ff8c2c61e28c013718860936977cc298eb17275071eda4e6f775b0e57dbe9b0d7c016

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks