General

  • Target

    17a8a69266ee142b86606635dd611cf0.exe

  • Size

    135KB

  • Sample

    210927-jx7czafhgl

  • MD5

    17a8a69266ee142b86606635dd611cf0

  • SHA1

    0771fc760511f955679e5fde06276015521e617b

  • SHA256

    276380342eb4faec0de17976d00cd908666e6b2b74343fdcb984d6f2194099d6

  • SHA512

    493a91ea7987c612ed8bd3177f5f130eaa4753cd7fbf63b9fc3180f9928cf1fe7630c8e7db2ebec30ef16d4808c0b3b82493d1c5e3281d34fbad9620ee061f36

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

92.246.89.6:38437

Extracted

Family

raccoon

Botnet

a72c96f6762e4258a13dee8bc0dd14557df18467

Attributes
  • url4cnc

    https://t.me/h_wacel1new_1

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

b2f2e53f9e27f901d453d8f6fbafe1b4d5266bb7

Attributes
  • url4cnc

    https://t.me/hcdrom1

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

c524886d28411e80660e573d1de51f17556d70f6

Attributes
  • url4cnc

    https://t.me/hobabastrepsils

rc4.plain
rc4.plain

Targets

    • Target

      17a8a69266ee142b86606635dd611cf0.exe

    • Size

      135KB

    • MD5

      17a8a69266ee142b86606635dd611cf0

    • SHA1

      0771fc760511f955679e5fde06276015521e617b

    • SHA256

      276380342eb4faec0de17976d00cd908666e6b2b74343fdcb984d6f2194099d6

    • SHA512

      493a91ea7987c612ed8bd3177f5f130eaa4753cd7fbf63b9fc3180f9928cf1fe7630c8e7db2ebec30ef16d4808c0b3b82493d1c5e3281d34fbad9620ee061f36

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

      suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

    • suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

      suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Drops startup file

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

4
T1112

Virtualization/Sandbox Evasion

2
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks