General

  • Target

    5cc2c0d8a48b33287714a1058ef4516a7b73ce63d74bd8d5cd8e9117dec2c7a6

  • Size

    277KB

  • Sample

    220117-c9ltgageg4

  • MD5

    8dd6dc59cd12ad408f2a21cba55e2253

  • SHA1

    1d5f252b51708c606e6954e47bf21fc956880153

  • SHA256

    5cc2c0d8a48b33287714a1058ef4516a7b73ce63d74bd8d5cd8e9117dec2c7a6

  • SHA512

    6883fc2ad94e683742eefc94b66e1f4bf87b3aa7f0df0bd23e856014d148db34003b6440bfffba260abd4add30891331322515ae7db26d30666868784fa26d91

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

raccoon

Version

1.8.4-hotfixs

rc4.plain

Targets

    • Target

      5cc2c0d8a48b33287714a1058ef4516a7b73ce63d74bd8d5cd8e9117dec2c7a6

    • Size

      277KB

    • MD5

      8dd6dc59cd12ad408f2a21cba55e2253

    • SHA1

      1d5f252b51708c606e6954e47bf21fc956880153

    • SHA256

      5cc2c0d8a48b33287714a1058ef4516a7b73ce63d74bd8d5cd8e9117dec2c7a6

    • SHA512

      6883fc2ad94e683742eefc94b66e1f4bf87b3aa7f0df0bd23e856014d148db34003b6440bfffba260abd4add30891331322515ae7db26d30666868784fa26d91

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks