General

  • Target

    c824b279afee8c274d1c7072cdd13e4e.exe

  • Size

    313KB

  • Sample

    220114-y7v51sadc4

  • MD5

    c824b279afee8c274d1c7072cdd13e4e

  • SHA1

    5e22c9999eb74db217eca616961cabbc3c2d86d6

  • SHA256

    e1c6bc104782e17ee286ebcf3a480136a08aad725360ed13cf6bd2bd1f5ce9e6

  • SHA512

    77d0e7931158ceb34ab87a088097722e468e6e8ad02f1b88df6a5e1efb587af3187a2c09f411c4bf3d362e87bed1ac51631164a1431b9f4f352950cf4be7c2be

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

redline

C2

185.215.113.64:25828

Extracted

Family

raccoon

Version

1.8.4-hotfixs

rc4.plain

Targets

    • Target

      c824b279afee8c274d1c7072cdd13e4e.exe

    • Size

      313KB

    • MD5

      c824b279afee8c274d1c7072cdd13e4e

    • SHA1

      5e22c9999eb74db217eca616961cabbc3c2d86d6

    • SHA256

      e1c6bc104782e17ee286ebcf3a480136a08aad725360ed13cf6bd2bd1f5ce9e6

    • SHA512

      77d0e7931158ceb34ab87a088097722e468e6e8ad02f1b88df6a5e1efb587af3187a2c09f411c4bf3d362e87bed1ac51631164a1431b9f4f352950cf4be7c2be

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks