General

  • Target

    a754e3d045adbd88b59a7b80ea127636f710c4183001cce2b7614611b7c141e4

  • Size

    194KB

  • Sample

    230306-1jn3xaed6y

  • MD5

    de2cc5ab0c1b901b1d57a0e10c0185be

  • SHA1

    f7d3144acc8e7473b8fb0c93cdc69632ea2de3ac

  • SHA256

    a754e3d045adbd88b59a7b80ea127636f710c4183001cce2b7614611b7c141e4

  • SHA512

    492fea5d91d8121432779fb4e01c6a5371b9fbe6675ecc9a32e416c583107e60ea160eeaa010cc83e7ace640ed7e31172ab1f4a3217526412cc9810960510be7

  • SSDEEP

    3072:lSbONVWNIbrL8vTk1Wi5XiKR0Cf6MzjN+C1HQJISv5f9juaQE4nL:lSbFcrL8o1fikjNzQJn51juaQE

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://c3g6gx853u6j.xyz/

http://04yh16065cdi.xyz/

http://33qd2w560vnx.xyz/

http://neriir0f76gr.com/

http://b4y08hrp3jdb.com/

http://swp6fbywla09.com/

http://7iqt53dr345u.com/

http://mj4aj8r55mho.com/

http://ne4ym7bjn1ts.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

82.115.223.46:57672

Attributes
  • auth_value

    22f8ce82b14b572995ade617c96baacb

Extracted

Family

redline

Botnet

02-700-2

C2

167.235.133.96:43849

Attributes
  • auth_value

    8af50b3310e79fa317eef66b1e92900f

Targets

    • Target

      a754e3d045adbd88b59a7b80ea127636f710c4183001cce2b7614611b7c141e4

    • Size

      194KB

    • MD5

      de2cc5ab0c1b901b1d57a0e10c0185be

    • SHA1

      f7d3144acc8e7473b8fb0c93cdc69632ea2de3ac

    • SHA256

      a754e3d045adbd88b59a7b80ea127636f710c4183001cce2b7614611b7c141e4

    • SHA512

      492fea5d91d8121432779fb4e01c6a5371b9fbe6675ecc9a32e416c583107e60ea160eeaa010cc83e7ace640ed7e31172ab1f4a3217526412cc9810960510be7

    • SSDEEP

      3072:lSbONVWNIbrL8vTk1Wi5XiKR0Cf6MzjN+C1HQJISv5f9juaQE4nL:lSbFcrL8o1fikjNzQJn51juaQE

    • Detects Smokeloader packer

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks