General

  • Target

    405ddfb635c6b65486f8b2498c2c761a.exe

  • Size

    180KB

  • Sample

    210816-w94g5bc2sn

  • MD5

    405ddfb635c6b65486f8b2498c2c761a

  • SHA1

    d1112cf98d262cf2bec94691dbc89e0713ab5413

  • SHA256

    ce2fe316faac707fdef9aed79c1eb348f74a538fb5617ceea0a003b964c146e4

  • SHA512

    1845aa8891a321d6ff0bfa8442386083955c17bb9499dc1949671f1a6a8cd1e3ca7f8b965e695cbef132b9e7c3e76852c18c7e0674e6b301d67f55eb1a73dd26

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

cd8dc1031358b1aec55cc6bc447df1018b068607

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Targets

    • Target

      405ddfb635c6b65486f8b2498c2c761a.exe

    • Size

      180KB

    • MD5

      405ddfb635c6b65486f8b2498c2c761a

    • SHA1

      d1112cf98d262cf2bec94691dbc89e0713ab5413

    • SHA256

      ce2fe316faac707fdef9aed79c1eb348f74a538fb5617ceea0a003b964c146e4

    • SHA512

      1845aa8891a321d6ff0bfa8442386083955c17bb9499dc1949671f1a6a8cd1e3ca7f8b965e695cbef132b9e7c3e76852c18c7e0674e6b301d67f55eb1a73dd26

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon Stealer Payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks