General

  • Target

    fe182a93d10cf8b048cb1a72b07f80ded9f6e2e0177f74f2baf9f17ede242ee9

  • Size

    199KB

  • Sample

    210926-q5t6yaeghn

  • MD5

    231bd999a5103521852e4c3e283bb649

  • SHA1

    27fd4940930c42ea737669760640400748b1124c

  • SHA256

    fe182a93d10cf8b048cb1a72b07f80ded9f6e2e0177f74f2baf9f17ede242ee9

  • SHA512

    d2df51691783e348f72b1f7ef660225d89f8c0f07561102b5f3bace3261e68be28a5c5a4d8a9b5ef73c92039d8857cfd82fb846757c2e68779590ba6d02863cd

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4

Attributes
  • url4cnc

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Targets

    • Target

      fe182a93d10cf8b048cb1a72b07f80ded9f6e2e0177f74f2baf9f17ede242ee9

    • Size

      199KB

    • MD5

      231bd999a5103521852e4c3e283bb649

    • SHA1

      27fd4940930c42ea737669760640400748b1124c

    • SHA256

      fe182a93d10cf8b048cb1a72b07f80ded9f6e2e0177f74f2baf9f17ede242ee9

    • SHA512

      d2df51691783e348f72b1f7ef660225d89f8c0f07561102b5f3bace3261e68be28a5c5a4d8a9b5ef73c92039d8857cfd82fb846757c2e68779590ba6d02863cd

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

      suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

    • suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

      suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks