General

  • Target

    a647595e7316d00d459c41191fc8169ce5a3cfa357d5a9651b6f870d6e06f175.exe

  • Size

    289KB

  • Sample

    231127-t9dljaaa98

  • MD5

    868b8f185038654472a6579b9269df19

  • SHA1

    1694bed39163d09ecfef89f2876cd3d2eb7608f9

  • SHA256

    a647595e7316d00d459c41191fc8169ce5a3cfa357d5a9651b6f870d6e06f175

  • SHA512

    f12ea8054aac24aee0dbfde52e826100c3e70bd70e8fef24b97fc87d55f3bd01de62323034676f3c697ac3254fecfaa6e30698c5bef3aa6e4ec88ce8e0e45a44

  • SSDEEP

    3072:DeOMh0OnJpjO/UySoUXw0sIYje/DLKcBeaQ5mUQU8rQj+/:aOc0OJhOcyEs2LK8Hw8t

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://onualituyrs.org/

http://sumagulituyo.org/

http://snukerukeutit.org/

http://lightseinsteniki.org/

http://liuliuoumumy.org/

http://stualialuyastrelia.net/

http://kumbuyartyty.net/

http://criogetikfenbut.org/

http://tonimiuyaytre.org/

http://tyiuiunuewqy.org/

http://stalagmijesarl.com/

http://ukdantist-sarl.com/

http://cpcorprotationltd.com/

http://humydrole.com/tmp/index.php

http://trunk-co.ru/tmp/index.php

http://weareelight.com/tmp/index.php

http://pirateking.online/tmp/index.php

http://piratia.pw/tmp/index.php

http://go-piratia.ru/tmp/index.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

LogsDiller Cloud (Bot: @logsdillabot)

C2

95.214.26.17:24714

Extracted

Family

smokeloader

Botnet

summ

Extracted

Family

smokeloader

Botnet

pub1

Targets

    • Target

      a647595e7316d00d459c41191fc8169ce5a3cfa357d5a9651b6f870d6e06f175.exe

    • Size

      289KB

    • MD5

      868b8f185038654472a6579b9269df19

    • SHA1

      1694bed39163d09ecfef89f2876cd3d2eb7608f9

    • SHA256

      a647595e7316d00d459c41191fc8169ce5a3cfa357d5a9651b6f870d6e06f175

    • SHA512

      f12ea8054aac24aee0dbfde52e826100c3e70bd70e8fef24b97fc87d55f3bd01de62323034676f3c697ac3254fecfaa6e30698c5bef3aa6e4ec88ce8e0e45a44

    • SSDEEP

      3072:DeOMh0OnJpjO/UySoUXw0sIYje/DLKcBeaQ5mUQU8rQj+/:aOc0OJhOcyEs2LK8Hw8t

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Windows security bypass

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Modifies boot configuration data using bcdedit

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Manipulates WinMon driver.

      Roottkits write to WinMon to hide PIDs from being detected.

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

4
T1112

Virtualization/Sandbox Evasion

1
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

7
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks