General

  • Target

    0DDAACDDC23B1EEFCD65C552B79A86B7.exe

  • Size

    3.9MB

  • Sample

    210527-g5fm89a8hj

  • MD5

    0ddaacddc23b1eefcd65c552b79a86b7

  • SHA1

    b9e6d4f5f10707ef1125b6dff0a6ad456e38d53c

  • SHA256

    df102108e8beb55334e3976e1cb7f389e8f9ecd23a12c4d71c22921626938c50

  • SHA512

    26de899208d0e0af21b81ef5722361f1e4cb87e08b9215fef7accdd3b5783c25d9a14125c98c6a69c37719c808b1260417a3a669357b86c87b4852cb018936e7

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://20xbtc.com/upload/

http://yzsnw.com/upload/

http://kaledebiyat.com/upload/

http://expertizizmir.com/upload/

http://dedkndy.com/upload/

http://theuncu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

74452b5cbc58563477e4a9e149f2093398530bbd

Attributes
  • url4cnc

    https://tttttt.me/johnyes13

rc4.plain
rc4.plain

Targets

    • Target

      0DDAACDDC23B1EEFCD65C552B79A86B7.exe

    • Size

      3.9MB

    • MD5

      0ddaacddc23b1eefcd65c552b79a86b7

    • SHA1

      b9e6d4f5f10707ef1125b6dff0a6ad456e38d53c

    • SHA256

      df102108e8beb55334e3976e1cb7f389e8f9ecd23a12c4d71c22921626938c50

    • SHA512

      26de899208d0e0af21b81ef5722361f1e4cb87e08b9215fef7accdd3b5783c25d9a14125c98c6a69c37719c808b1260417a3a669357b86c87b4852cb018936e7

    • ElysiumStealer

      ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks