General

  • Target

    cc51b2cc0e9293186c8e4d11531f28e66ceeed868ee9b6eef1ba267446e543df

  • Size

    187KB

  • Sample

    230715-jzrejahc44

  • MD5

    9837c3f3238d85d6bc07935cbe764206

  • SHA1

    33b273680cb8647e137f8bbb43dbc53380fdec53

  • SHA256

    cc51b2cc0e9293186c8e4d11531f28e66ceeed868ee9b6eef1ba267446e543df

  • SHA512

    533a64cd597bd139063f8da6cf4fabbb202f6165a38e9ce8d0279fc7401dc255d68bc89f45538df8c0b043673cea9f0bfd8e4a09a1c8bf0da8da91f55dbbce8b

  • SSDEEP

    3072:uMLgD6NIYVsjEwh0YhWvivt0xoJdW20m2JAj5AeVHC:5LgOijI28Kvt0CPW3m2JnW

Malware Config

Extracted

Family

smokeloader

Botnet

summ

Extracted

Family

smokeloader

Version

2022

C2

http://stalagmijesarl.com/

http://ukdantist-sarl.com/

http://cpcorprotationltd.com/

rc4.i32
rc4.i32

Extracted

Family

lumma

C2

gstatic-node.io

Targets

    • Target

      cc51b2cc0e9293186c8e4d11531f28e66ceeed868ee9b6eef1ba267446e543df

    • Size

      187KB

    • MD5

      9837c3f3238d85d6bc07935cbe764206

    • SHA1

      33b273680cb8647e137f8bbb43dbc53380fdec53

    • SHA256

      cc51b2cc0e9293186c8e4d11531f28e66ceeed868ee9b6eef1ba267446e543df

    • SHA512

      533a64cd597bd139063f8da6cf4fabbb202f6165a38e9ce8d0279fc7401dc255d68bc89f45538df8c0b043673cea9f0bfd8e4a09a1c8bf0da8da91f55dbbce8b

    • SSDEEP

      3072:uMLgD6NIYVsjEwh0YhWvivt0xoJdW20m2JAj5AeVHC:5LgOijI28Kvt0CPW3m2JnW

    • Detect rhadamanthys stealer shellcode

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Phobos

      Phobos ransomware appeared at the beginning of 2019.

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Downloads MZ/PE file

    • Drops startup file

    • Executes dropped EXE

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks