General

  • Target

    46fe1b6dbda10d1a5d753fec69c8f47e.exe

  • Size

    180KB

  • Sample

    210816-9ntwfls2hx

  • MD5

    46fe1b6dbda10d1a5d753fec69c8f47e

  • SHA1

    b5931dbe6f2a7de710fea1fab199fb96a1e633c7

  • SHA256

    1054705d0d7ac38687f44baf1c5840910c3e9886c2139706dee8eaceeb4a7621

  • SHA512

    5908efc7e6de72f940a59fcaa655c4c98894d27d6a10577a744d842d23477f547cb921e36061eff9c588a2dd7c458cd9845fabb0eb452209990fdf3c5ff48175

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

cd8dc1031358b1aec55cc6bc447df1018b068607

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      46fe1b6dbda10d1a5d753fec69c8f47e.exe

    • Size

      180KB

    • MD5

      46fe1b6dbda10d1a5d753fec69c8f47e

    • SHA1

      b5931dbe6f2a7de710fea1fab199fb96a1e633c7

    • SHA256

      1054705d0d7ac38687f44baf1c5840910c3e9886c2139706dee8eaceeb4a7621

    • SHA512

      5908efc7e6de72f940a59fcaa655c4c98894d27d6a10577a744d842d23477f547cb921e36061eff9c588a2dd7c458cd9845fabb0eb452209990fdf3c5ff48175

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon Stealer Payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks