General

  • Target

    7ff07ccc087a7d29c89cfd7fd5eb9f5d.exe

  • Size

    163KB

  • Sample

    230716-jlvvsseb3s

  • MD5

    7ff07ccc087a7d29c89cfd7fd5eb9f5d

  • SHA1

    2150a746f78c9648d61a5e6861817408d80296cb

  • SHA256

    26ee5ecb55714d302e8adcc345fc373abf5eb3189c854922cfca7c3c5c7018fe

  • SHA512

    5710315d3921799b192fd3c683aff6282ff55a28c1689441f91277bfa5720212546d14a040963f12810aecd76be6e98b63e8de360ec1e7997848c3eac69e9165

  • SSDEEP

    3072:rri0LnjzU9CSXlwRglQttweek/bOn3fekTBO95wYW:60LnjAxX8WQfY2OvesnYW

Malware Config

Extracted

Family

smokeloader

Botnet

summ

Extracted

Family

smokeloader

Version

2022

C2

http://stalagmijesarl.com/

http://ukdantist-sarl.com/

http://cpcorprotationltd.com/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

cc

C2

94.228.169.160:43800

Attributes
  • auth_value

    ec4d19a9dd758ace38b4f5b4a447b048

Extracted

Family

laplas

C2

http://clipper.guru

Attributes
  • api_key

    0be23a6bec914a7d28f1aae995f036fdba93224093ddb48d02fe43e814862f4e

Extracted

Family

lumma

C2

gstatic-node.io

Targets

    • Target

      7ff07ccc087a7d29c89cfd7fd5eb9f5d.exe

    • Size

      163KB

    • MD5

      7ff07ccc087a7d29c89cfd7fd5eb9f5d

    • SHA1

      2150a746f78c9648d61a5e6861817408d80296cb

    • SHA256

      26ee5ecb55714d302e8adcc345fc373abf5eb3189c854922cfca7c3c5c7018fe

    • SHA512

      5710315d3921799b192fd3c683aff6282ff55a28c1689441f91277bfa5720212546d14a040963f12810aecd76be6e98b63e8de360ec1e7997848c3eac69e9165

    • SSDEEP

      3072:rri0LnjzU9CSXlwRglQttweek/bOn3fekTBO95wYW:60LnjAxX8WQfY2OvesnYW

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks