General

  • Target

    89c3336ea6ed1ad75668c067912e7305.exe

  • Size

    319KB

  • Sample

    210812-1bej6lzwj2

  • MD5

    89c3336ea6ed1ad75668c067912e7305

  • SHA1

    2de13b667bbca2e1f0f4477007a644c09a86e533

  • SHA256

    aaa3cda8d3f4bc7ff94a3e4f0fd37aced9d484b663bc15f198e6e25482f60443

  • SHA512

    10226b86087eeb0d2b878fcec69b5fae7dc28ba16260cf5bc31cfb6af1f2c2ddcbcadca3c9fea5a4fcdbf983e00a734c746e0ae9a1b3ea424c1bd921198faa28

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

cd8dc1031358b1aec55cc6bc447df1018b068607

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

471c70de3b4f9e4d493e418d1f60a90659057de0

Attributes
  • url4cnc

    https://telete.in/p1rosto100xx

rc4.plain
rc4.plain

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://www.rockonwest.best/Api/GetFile2

Targets

    • Target

      89c3336ea6ed1ad75668c067912e7305.exe

    • Size

      319KB

    • MD5

      89c3336ea6ed1ad75668c067912e7305

    • SHA1

      2de13b667bbca2e1f0f4477007a644c09a86e533

    • SHA256

      aaa3cda8d3f4bc7ff94a3e4f0fd37aced9d484b663bc15f198e6e25482f60443

    • SHA512

      10226b86087eeb0d2b878fcec69b5fae7dc28ba16260cf5bc31cfb6af1f2c2ddcbcadca3c9fea5a4fcdbf983e00a734c746e0ae9a1b3ea424c1bd921198faa28

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detected phishing page

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon Stealer Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • DCRat Payload

      Detects payload of DCRat, commonly dropped by NSIS installers.

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks