General

  • Target

    b5b467e9309cbddb4a9ed34a82a36163.exe

  • Size

    462KB

  • Sample

    231011-x8ec8agh7v

  • MD5

    b5b467e9309cbddb4a9ed34a82a36163

  • SHA1

    1e28242e9862c5b5b040a415e5db619d862a7224

  • SHA256

    ff38415bfa7f2db5ba40f26e64ede0676971c441823d2ec2755d644d8905d809

  • SHA512

    7dd9a63d9d89564aa7a1b571a0f0095b07c02a5faca908580f871133bbe9d5ce70d345c87528c5f65228577f4c26243a1393a47126ca45166791fcaea4de4776

  • SSDEEP

    12288:udcF8KWGUJib0PfIN2AyF5t/AKNxwkvJWaZjs:7F8KWGUcbaAWntTNlv0aB

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://servermlogs27.xyz/statweb255/

http://servmblog45.xyz/statweb255/

http://demblog575.xyz/statweb255/

http://admlogs85x.xyz/statweb255/

http://blogmstat389.xyz/statweb255/

http://blogmstat255.xyz/statweb255/

rc4.i32
rc4.i32

Targets

    • Target

      b5b467e9309cbddb4a9ed34a82a36163.exe

    • Size

      462KB

    • MD5

      b5b467e9309cbddb4a9ed34a82a36163

    • SHA1

      1e28242e9862c5b5b040a415e5db619d862a7224

    • SHA256

      ff38415bfa7f2db5ba40f26e64ede0676971c441823d2ec2755d644d8905d809

    • SHA512

      7dd9a63d9d89564aa7a1b571a0f0095b07c02a5faca908580f871133bbe9d5ce70d345c87528c5f65228577f4c26243a1393a47126ca45166791fcaea4de4776

    • SSDEEP

      12288:udcF8KWGUJib0PfIN2AyF5t/AKNxwkvJWaZjs:7F8KWGUcbaAWntTNlv0aB

    • Ammyy Admin

      Remote admin tool with various capabilities.

    • AmmyyAdmin payload

    • Detect rhadamanthys stealer shellcode

    • FlawedAmmyy RAT

      Remote-access trojan based on leaked code for the Ammyy remote admin software.

    • Phobos

      Phobos ransomware appeared at the beginning of 2019.

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies boot configuration data using bcdedit

    • Renames multiple (373) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Renames multiple (58) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Deletes backup catalog

      Uses wbadmin.exe to inhibit system recovery.

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

3
T1070

File Deletion

3
T1070.004

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Impact

Inhibit System Recovery

4
T1490

Tasks