General

  • Target

    coinminer.exe

  • Size

    320KB

  • Sample

    220116-hanfxafehn

  • MD5

    c2dff0d2e4ae3bde078a5a252caa3662

  • SHA1

    2f69ad2325f8874cd2eb35588efa591879dadcf2

  • SHA256

    a2e965f684e50d61a8ccc98b123d7c53983a6931f165e2ab7d9c58cc9001980f

  • SHA512

    c699139c6857c42b8c29b9fa8217c3acd10cb99a2fc416bdbd0079c6e2b87afb37ef8c958fb48f8412f5b6c7865137d14f708327890923389966501100316f0c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

raccoon

Version

1.8.4-hotfixs

rc4.plain

Targets

    • Target

      coinminer.exe

    • Size

      320KB

    • MD5

      c2dff0d2e4ae3bde078a5a252caa3662

    • SHA1

      2f69ad2325f8874cd2eb35588efa591879dadcf2

    • SHA256

      a2e965f684e50d61a8ccc98b123d7c53983a6931f165e2ab7d9c58cc9001980f

    • SHA512

      c699139c6857c42b8c29b9fa8217c3acd10cb99a2fc416bdbd0079c6e2b87afb37ef8c958fb48f8412f5b6c7865137d14f708327890923389966501100316f0c

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks