General

  • Target

    d6c26d1a060bc7ce2b72d14e857bc612.exe

  • Size

    273KB

  • Sample

    220116-y15e4sgag9

  • MD5

    d6c26d1a060bc7ce2b72d14e857bc612

  • SHA1

    9e83843753836ef554304d2344ba5bfdd2cfe4ad

  • SHA256

    770e78f5262b1ad1d0d56e616b7ce40ed4fe8d8d890ddd2654af7236b96f758c

  • SHA512

    ce55afb3793c7d7d8eae199c6ad52cc4f20243fb9762839e924a0494add2fc7511d6d24f2b1b8f1789f45208f376d141d86081f2ff3c58ce645d9bca1cf71ff0

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

amadey

Version

3.01

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

raccoon

Version

1.8.4-hotfixs

rc4.plain

Targets

    • Target

      d6c26d1a060bc7ce2b72d14e857bc612.exe

    • Size

      273KB

    • MD5

      d6c26d1a060bc7ce2b72d14e857bc612

    • SHA1

      9e83843753836ef554304d2344ba5bfdd2cfe4ad

    • SHA256

      770e78f5262b1ad1d0d56e616b7ce40ed4fe8d8d890ddd2654af7236b96f758c

    • SHA512

      ce55afb3793c7d7d8eae199c6ad52cc4f20243fb9762839e924a0494add2fc7511d6d24f2b1b8f1789f45208f376d141d86081f2ff3c58ce645d9bca1cf71ff0

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks