General

  • Target

    b0ce4432e309be31158fd005fb98a7c3dc5690dff90e594dbc11f58962358f94

  • Size

    145KB

  • Sample

    210926-majvyaeff5

  • MD5

    afd08300114735501f964bdc7e058558

  • SHA1

    ecfbea95ccd1bc019e7c5e8e7604a68d53e0ec4b

  • SHA256

    b0ce4432e309be31158fd005fb98a7c3dc5690dff90e594dbc11f58962358f94

  • SHA512

    68961a3986ec6bcc92e818720762a2fd82f8fad61ae400d9c2ab2c2733df52d93c2b18e1644cd6e8222b20cdc2747ed8ac66f9e5b4588b3bdc80f652c4a030f1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4

Attributes
  • url4cnc

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Targets

    • Target

      b0ce4432e309be31158fd005fb98a7c3dc5690dff90e594dbc11f58962358f94

    • Size

      145KB

    • MD5

      afd08300114735501f964bdc7e058558

    • SHA1

      ecfbea95ccd1bc019e7c5e8e7604a68d53e0ec4b

    • SHA256

      b0ce4432e309be31158fd005fb98a7c3dc5690dff90e594dbc11f58962358f94

    • SHA512

      68961a3986ec6bcc92e818720762a2fd82f8fad61ae400d9c2ab2c2733df52d93c2b18e1644cd6e8222b20cdc2747ed8ac66f9e5b4588b3bdc80f652c4a030f1

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks