General

  • Target

    3d453a7b5957aebacd9c6bf4c05d8908.exe

  • Size

    295KB

  • Sample

    230328-wgaehscd29

  • MD5

    3d453a7b5957aebacd9c6bf4c05d8908

  • SHA1

    3143bf00c4177cf9fe8ee42068be61322349bf47

  • SHA256

    9a03353f33056e104624269ac6c93c2f10e46a6e5bfb62ad4540efefd2fb13a2

  • SHA512

    e3915826b1ddeaaaebe05ab6e956a0b12c4368d3e8d32c873cd132710c484b4ce890aad9d8088f87a5f633a2670af87437b60cd727424110b85966dd2e1a0233

  • SSDEEP

    3072:ab8g0lq8/wkbXNeUv1uO9WonD0PLJl6zZ6+MwOGxTDkaslmc2toiDTNg:csqSpXNP1uhlwFMwV1DkwtDDTO

Malware Config

Extracted

Family

smokeloader

Botnet

pub4

Extracted

Family

smokeloader

Version

2022

C2

http://aapu.at/tmp/

http://poudineh.com/tmp/

http://firsttrusteedrx.ru/tmp/

http://kingpirate.ru/tmp/

rc4.i32
rc4.i32

Targets

    • Target

      3d453a7b5957aebacd9c6bf4c05d8908.exe

    • Size

      295KB

    • MD5

      3d453a7b5957aebacd9c6bf4c05d8908

    • SHA1

      3143bf00c4177cf9fe8ee42068be61322349bf47

    • SHA256

      9a03353f33056e104624269ac6c93c2f10e46a6e5bfb62ad4540efefd2fb13a2

    • SHA512

      e3915826b1ddeaaaebe05ab6e956a0b12c4368d3e8d32c873cd132710c484b4ce890aad9d8088f87a5f633a2670af87437b60cd727424110b85966dd2e1a0233

    • SSDEEP

      3072:ab8g0lq8/wkbXNeUv1uO9WonD0PLJl6zZ6+MwOGxTDkaslmc2toiDTNg:csqSpXNP1uhlwFMwV1DkwtDDTO

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

2
T1114

Tasks