General

  • Target

    75bdebf790bb5fbc5834fdfe7ab9f576.exe

  • Size

    313KB

  • Sample

    220116-jmj5pafcf3

  • MD5

    75bdebf790bb5fbc5834fdfe7ab9f576

  • SHA1

    309e31bf7c842d0988234e4d3117ab0502851b20

  • SHA256

    ad221a0e4b9b7a0a2da6f3c3fb059deda23076d897d7783835d9c39a354a2232

  • SHA512

    53335d72bb6446f82fec6a6bf6adb1afc2908e591d4fed0695541a231b3111d2523bff60afc6de1900c7aa6d1f27bf2c07b0f9058d572023a54c942b306dd7ec

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Targets

    • Target

      75bdebf790bb5fbc5834fdfe7ab9f576.exe

    • Size

      313KB

    • MD5

      75bdebf790bb5fbc5834fdfe7ab9f576

    • SHA1

      309e31bf7c842d0988234e4d3117ab0502851b20

    • SHA256

      ad221a0e4b9b7a0a2da6f3c3fb059deda23076d897d7783835d9c39a354a2232

    • SHA512

      53335d72bb6446f82fec6a6bf6adb1afc2908e591d4fed0695541a231b3111d2523bff60afc6de1900c7aa6d1f27bf2c07b0f9058d572023a54c942b306dd7ec

    • Arkei

      Arkei is an infostealer written in C++.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks