General

  • Target

    1dc89fc5b604f31481a49b769cc39a75.exe

  • Size

    181KB

  • Sample

    210816-bcq2194t2n

  • MD5

    1dc89fc5b604f31481a49b769cc39a75

  • SHA1

    2ccdce3ee99e2268878ba83232e233d3b7fd9914

  • SHA256

    d1195982518ce6cf57fb9926ff08920a54ac3ada4fa1d559e70b3410f4d62bd9

  • SHA512

    2068c1bf08d79c1727923745086236f55c6f2bd522556a58e45bf706f7405610ae893f0f6bbce09d580879f2bfd80a4eec107cbbc1f7a5ff1cbcca0c009ca875

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

cd8dc1031358b1aec55cc6bc447df1018b068607

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      1dc89fc5b604f31481a49b769cc39a75.exe

    • Size

      181KB

    • MD5

      1dc89fc5b604f31481a49b769cc39a75

    • SHA1

      2ccdce3ee99e2268878ba83232e233d3b7fd9914

    • SHA256

      d1195982518ce6cf57fb9926ff08920a54ac3ada4fa1d559e70b3410f4d62bd9

    • SHA512

      2068c1bf08d79c1727923745086236f55c6f2bd522556a58e45bf706f7405610ae893f0f6bbce09d580879f2bfd80a4eec107cbbc1f7a5ff1cbcca0c009ca875

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon Stealer Payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks