General

  • Target

    91b6571e43e24b23e045c26edbe5eac8c4342a8e57244d019770505daa624d9d

  • Size

    312KB

  • Sample

    220116-aq3a1afbb4

  • MD5

    59a6c3b03a1df9b041533fca5e7c6807

  • SHA1

    df1afa42435b16e7a830ab2825da6859cb7fb705

  • SHA256

    91b6571e43e24b23e045c26edbe5eac8c4342a8e57244d019770505daa624d9d

  • SHA512

    8c808795defdc6cd4016fd40677a5a0a986c9abeb41312c0153a3886267d5affaec1bc1a7d03df63a7b366ea7cd5ae850a3fe01ed294fca6816e05065944445c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

raccoon

Version

1.8.4-hotfixs

rc4.plain

Extracted

Family

redline

C2

185.215.113.57:50723

Targets

    • Target

      91b6571e43e24b23e045c26edbe5eac8c4342a8e57244d019770505daa624d9d

    • Size

      312KB

    • MD5

      59a6c3b03a1df9b041533fca5e7c6807

    • SHA1

      df1afa42435b16e7a830ab2825da6859cb7fb705

    • SHA256

      91b6571e43e24b23e045c26edbe5eac8c4342a8e57244d019770505daa624d9d

    • SHA512

      8c808795defdc6cd4016fd40677a5a0a986c9abeb41312c0153a3886267d5affaec1bc1a7d03df63a7b366ea7cd5ae850a3fe01ed294fca6816e05065944445c

    • Arkei

      Arkei is an infostealer written in C++.

    • Modifies WinLogon for persistence

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks