General

  • Target

    9aeb28e4d246415a276cb32260349d6308d9ce882a1bd09aa460ec54bbb9c655

  • Size

    258KB

  • Sample

    231127-t1msvahg94

  • MD5

    67883b9edc2b6f788d04640c175ce311

  • SHA1

    23ac3992c14fffa4eac9452fb3704f7599266860

  • SHA256

    9aeb28e4d246415a276cb32260349d6308d9ce882a1bd09aa460ec54bbb9c655

  • SHA512

    05e7317fbc948502fbba7b7027a127eff72d9e82446fd30bcd00702e27336e35200d8243b139bf31e8cd3abde832fe15a1109b08f347d49d780c850cd44caff0

  • SSDEEP

    6144:YFzo64/3Wj+Lx4tX8HTuL8i7QB8A6VBc:YWZi+LCmEQoVq

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://onualituyrs.org/

http://sumagulituyo.org/

http://snukerukeutit.org/

http://lightseinsteniki.org/

http://liuliuoumumy.org/

http://stualialuyastrelia.net/

http://kumbuyartyty.net/

http://criogetikfenbut.org/

http://tonimiuyaytre.org/

http://tyiuiunuewqy.org/

http://stalagmijesarl.com/

http://ukdantist-sarl.com/

http://cpcorprotationltd.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

LogsDiller Cloud (Bot: @logsdillabot)

C2

95.214.26.17:24714

Extracted

Family

smokeloader

Botnet

summ

Extracted

Family

smokeloader

Botnet

pub1

Targets

    • Target

      9aeb28e4d246415a276cb32260349d6308d9ce882a1bd09aa460ec54bbb9c655

    • Size

      258KB

    • MD5

      67883b9edc2b6f788d04640c175ce311

    • SHA1

      23ac3992c14fffa4eac9452fb3704f7599266860

    • SHA256

      9aeb28e4d246415a276cb32260349d6308d9ce882a1bd09aa460ec54bbb9c655

    • SHA512

      05e7317fbc948502fbba7b7027a127eff72d9e82446fd30bcd00702e27336e35200d8243b139bf31e8cd3abde832fe15a1109b08f347d49d780c850cd44caff0

    • SSDEEP

      6144:YFzo64/3Wj+Lx4tX8HTuL8i7QB8A6VBc:YWZi+LCmEQoVq

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks