General

  • Target

    toolspab2.exe

  • Size

    163KB

  • Sample

    210410-tq5jlqbttn

  • MD5

    17738cb5bbe32bbee56320fff5c327cb

  • SHA1

    5e755d39a008ba7f0595b09c11b834f0a31acd10

  • SHA256

    02cc17250b31fad5f305a6336430bc862392b79384acf7523178bb2178c422ce

  • SHA512

    9231909c1e345d17baa6f8dc81fccdb453991ae0342198081ed45ddc19774ada81c4330380f3625e98f194de5873876a8015b83b1aca1662a53a40bdc743991f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

3d7990f080e9dcb56104447e3789dec4380efc8b

Attributes
  • url4cnc

    https://telete.in/jvadikkamushkin

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      toolspab2.exe

    • Size

      163KB

    • MD5

      17738cb5bbe32bbee56320fff5c327cb

    • SHA1

      5e755d39a008ba7f0595b09c11b834f0a31acd10

    • SHA256

      02cc17250b31fad5f305a6336430bc862392b79384acf7523178bb2178c422ce

    • SHA512

      9231909c1e345d17baa6f8dc81fccdb453991ae0342198081ed45ddc19774ada81c4330380f3625e98f194de5873876a8015b83b1aca1662a53a40bdc743991f

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

5
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

5
T1005

Tasks