General

  • Target

    01d047ccb87cc6428fdb1b1594640829b05da2ef7461d5b71fd5106acfc309d9

  • Size

    313KB

  • Sample

    210810-gds9pytyen

  • MD5

    65ab14e85f42282c478292290e6d3d00

  • SHA1

    1210ba2520e6c4ea9bb6a6a33c81f49fb72451a9

  • SHA256

    01d047ccb87cc6428fdb1b1594640829b05da2ef7461d5b71fd5106acfc309d9

  • SHA512

    f52e05e8db5dd7afe004e8c3959ebed7ac9b7e1c0785d6829f65ddd8afa48e667cb94dfdcda4eb487b415ed34d9645f1b8a1f2fb8408f48a37f4fbd2978b76b5

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://91.241.19.52/Api/GetFile2

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

83fbe81dd43f775dd8af3cd619f88f428fbd9a96

Attributes
  • url4cnc

    https://telete.in/opa4kiprivatem

rc4.plain
rc4.plain

Targets

    • Target

      01d047ccb87cc6428fdb1b1594640829b05da2ef7461d5b71fd5106acfc309d9

    • Size

      313KB

    • MD5

      65ab14e85f42282c478292290e6d3d00

    • SHA1

      1210ba2520e6c4ea9bb6a6a33c81f49fb72451a9

    • SHA256

      01d047ccb87cc6428fdb1b1594640829b05da2ef7461d5b71fd5106acfc309d9

    • SHA512

      f52e05e8db5dd7afe004e8c3959ebed7ac9b7e1c0785d6829f65ddd8afa48e667cb94dfdcda4eb487b415ed34d9645f1b8a1f2fb8408f48a37f4fbd2978b76b5

    • Modifies Windows Defender Real-time Protection settings

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon Stealer Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks