General

  • Target

    2d1d18ae0a0e475d1dc68abebc1626af.exe

  • Size

    950KB

  • Sample

    211209-tvsrxacff5

  • MD5

    2d1d18ae0a0e475d1dc68abebc1626af

  • SHA1

    c26568ff44f96198cd64e9b94e94ccd4543825db

  • SHA256

    23742e53bde3aeb3a7313e8b63cf12a5b3209b5bfa5b69b0ea1bbff5a8d2b6d6

  • SHA512

    a7d4582bc4a5dfdceb4b2c860e790b27944e715aa8b013c396e2448605b2a4f559018b6b7bc34208a29e4b75dc12bbb95340c81c2bcea4aded13a023508dd360

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

rc4.i32
rc4.i32

Targets

    • Target

      2d1d18ae0a0e475d1dc68abebc1626af.exe

    • Size

      950KB

    • MD5

      2d1d18ae0a0e475d1dc68abebc1626af

    • SHA1

      c26568ff44f96198cd64e9b94e94ccd4543825db

    • SHA256

      23742e53bde3aeb3a7313e8b63cf12a5b3209b5bfa5b69b0ea1bbff5a8d2b6d6

    • SHA512

      a7d4582bc4a5dfdceb4b2c860e790b27944e715aa8b013c396e2448605b2a4f559018b6b7bc34208a29e4b75dc12bbb95340c81c2bcea4aded13a023508dd360

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Disables taskbar notifications via registry modification

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

5
T1112

Disabling Security Tools

2
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks