General

  • Target

    d08f0d2e9cdd8238fabd8a99cc802c83.exe

  • Size

    333KB

  • Sample

    220117-m99weahfh3

  • MD5

    d08f0d2e9cdd8238fabd8a99cc802c83

  • SHA1

    e770ae3bc340e120c5e0bfab76d792c28e873c24

  • SHA256

    fb78e43ae17426eb0f2066a30e1eff92116eff495f10f1789f1f69fab3c377c0

  • SHA512

    3c8fcbfc8f6fede411bffa07069a1a09c2e8289a63e0ec0b3cc8e9defc803bc0415f197ee7cd671d183977eeed921cf991c6767c14f16d063f69b4739774c1bb

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

raccoon

Version

1.8.4-hotfixs

rc4.plain

Targets

    • Target

      d08f0d2e9cdd8238fabd8a99cc802c83.exe

    • Size

      333KB

    • MD5

      d08f0d2e9cdd8238fabd8a99cc802c83

    • SHA1

      e770ae3bc340e120c5e0bfab76d792c28e873c24

    • SHA256

      fb78e43ae17426eb0f2066a30e1eff92116eff495f10f1789f1f69fab3c377c0

    • SHA512

      3c8fcbfc8f6fede411bffa07069a1a09c2e8289a63e0ec0b3cc8e9defc803bc0415f197ee7cd671d183977eeed921cf991c6767c14f16d063f69b4739774c1bb

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks