General

  • Target

    57419fbf613f876b7dd2e4affac2b73aab88cdd3f607219a3f6727a6981d848a

  • Size

    313KB

  • Sample

    210810-dkpsac4qpj

  • MD5

    03c43d2d00d7cfb1bc1361906bb19540

  • SHA1

    3441f91086602ede245d4748f5cd581af4bca08d

  • SHA256

    57419fbf613f876b7dd2e4affac2b73aab88cdd3f607219a3f6727a6981d848a

  • SHA512

    6971cafd4daf89c437aab338b4e871f738531f2bc14ef3800e4b4e3a3c83edb5591ab47667610975b8f7d516efd5d9a10df6de8912f4d2694f8a2d6cbe07767e

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.241.19.52/Api/GetFile2

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

83fbe81dd43f775dd8af3cd619f88f428fbd9a96

Attributes
  • url4cnc

    https://telete.in/opa4kiprivatem

rc4.plain
rc4.plain

Targets

    • Target

      57419fbf613f876b7dd2e4affac2b73aab88cdd3f607219a3f6727a6981d848a

    • Size

      313KB

    • MD5

      03c43d2d00d7cfb1bc1361906bb19540

    • SHA1

      3441f91086602ede245d4748f5cd581af4bca08d

    • SHA256

      57419fbf613f876b7dd2e4affac2b73aab88cdd3f607219a3f6727a6981d848a

    • SHA512

      6971cafd4daf89c437aab338b4e871f738531f2bc14ef3800e4b4e3a3c83edb5591ab47667610975b8f7d516efd5d9a10df6de8912f4d2694f8a2d6cbe07767e

    • Modifies Windows Defender Real-time Protection settings

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon Stealer Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks