General

  • Target

    3e72376b77cf85efa884a2259985e15495e346e8d2ee44284539fcdfbade38e3

  • Size

    229KB

  • Sample

    230219-n2jjxseh6z

  • MD5

    d15d33333f9f1b9fbe2a8af8be70b412

  • SHA1

    83fe1f7ee77f4ad9a4103cedfc24680d345127b5

  • SHA256

    3e72376b77cf85efa884a2259985e15495e346e8d2ee44284539fcdfbade38e3

  • SHA512

    7408d5c093d1c2bea082f73774ef8f7f20ee4434284facb87693276b2921982b7a4ed71c043279b5dbf600958b3e810f04f3d36978d91462e7ceb5e006bca32b

  • SSDEEP

    3072:T+3IwhDYcLYhP1Qsp2ERVgQPaiB0XiXaubDsLiZYxNk1DPswlf9:lwhUcLKQQ7+CD1+k1DUg

Malware Config

Targets

    • Target

      3e72376b77cf85efa884a2259985e15495e346e8d2ee44284539fcdfbade38e3

    • Size

      229KB

    • MD5

      d15d33333f9f1b9fbe2a8af8be70b412

    • SHA1

      83fe1f7ee77f4ad9a4103cedfc24680d345127b5

    • SHA256

      3e72376b77cf85efa884a2259985e15495e346e8d2ee44284539fcdfbade38e3

    • SHA512

      7408d5c093d1c2bea082f73774ef8f7f20ee4434284facb87693276b2921982b7a4ed71c043279b5dbf600958b3e810f04f3d36978d91462e7ceb5e006bca32b

    • SSDEEP

      3072:T+3IwhDYcLYhP1Qsp2ERVgQPaiB0XiXaubDsLiZYxNk1DPswlf9:lwhUcLKQQ7+CD1+k1DUg

    • Detects Smokeloader packer

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks