General

  • Target

    tmp

  • Size

    234KB

  • Sample

    230422-zt8pmaad6w

  • MD5

    068cc6785e0eccc6e37f1dd67ffcf6f0

  • SHA1

    fcfb12625183cad04ce2832f9c29908baa8039dc

  • SHA256

    fc51e907d00e4bc82fda5bfec4b227e5ebf9c5ecce4acebaa24f17ecdfe5ebe8

  • SHA512

    27dd069bd3871277e0527b1e9a12ad99986b7b3e9a0451c3109d64a8280eb1ff169c0e5964b7b0f6306237d6b161bfe5bde7773d6f3d42e5ba84cfba12921cf9

  • SSDEEP

    3072:jPNKDILIsTh2BZxOq5APDiYbNL4pW95hbfp1I:d8sThaxOyAPLbNL42bfp1I

Malware Config

Extracted

Family

smokeloader

Botnet

sprg

Extracted

Family

smokeloader

Version

2022

C2

http://hoh0aeghwugh2gie.com/

http://hie7doodohpae4na.com/

http://aek0aicifaloh1yo.com/

http://yic0oosaeiy7ahng.com/

http://wa5zu7sekai8xeih.com/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

3.5

Botnet

2234cb18bdcd93ea6f4e5f1473025a81

C2

https://steamcommunity.com/profiles/76561199497218285

https://t.me/tg_duckworld

Attributes
  • profile_id_v2

    2234cb18bdcd93ea6f4e5f1473025a81

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.93 Safari/537.36 Vivaldi/3.7

Extracted

Family

redline

Botnet

special

C2

176.123.9.142:14845

Attributes
  • auth_value

    bb28ee957fad348ef1dfce97134849bc

Extracted

Family

laplas

C2

http://89.23.97.128

Attributes
  • api_key

    bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396

Targets

    • Target

      tmp

    • Size

      234KB

    • MD5

      068cc6785e0eccc6e37f1dd67ffcf6f0

    • SHA1

      fcfb12625183cad04ce2832f9c29908baa8039dc

    • SHA256

      fc51e907d00e4bc82fda5bfec4b227e5ebf9c5ecce4acebaa24f17ecdfe5ebe8

    • SHA512

      27dd069bd3871277e0527b1e9a12ad99986b7b3e9a0451c3109d64a8280eb1ff169c0e5964b7b0f6306237d6b161bfe5bde7773d6f3d42e5ba84cfba12921cf9

    • SSDEEP

      3072:jPNKDILIsTh2BZxOq5APDiYbNL4pW95hbfp1I:d8sThaxOyAPLbNL42bfp1I

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks