General

  • Target

    bd6716f524d919432bce16044797291c562b70d40e14e5bc5bd81eacaa6bc885

  • Size

    283KB

  • Sample

    231128-bq7q6aec5z

  • MD5

    834a4436a7ec83c6ab33a9144d51fa59

  • SHA1

    d46c8199b0e4f14cba2b8b6dd75f8efd2bd3456d

  • SHA256

    bd6716f524d919432bce16044797291c562b70d40e14e5bc5bd81eacaa6bc885

  • SHA512

    0071eac7581e65532428749d8323f0fbe03047fbd2c77369dcc724409b7202758e756e41a3b883f7afb14e7e1db61883a1a6a548b2d2f76200e7bac68e36e825

  • SSDEEP

    6144:neBd43E+84DxyOR9Umn6pjHgsVqdST4azS2L3:e6nDxFkXceqdsDzS2L

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://onualituyrs.org/

http://sumagulituyo.org/

http://snukerukeutit.org/

http://lightseinsteniki.org/

http://liuliuoumumy.org/

http://stualialuyastrelia.net/

http://kumbuyartyty.net/

http://criogetikfenbut.org/

http://tonimiuyaytre.org/

http://tyiuiunuewqy.org/

http://stalagmijesarl.com/

http://ukdantist-sarl.com/

http://cpcorprotationltd.com/

http://humydrole.com/tmp/index.php

http://trunk-co.ru/tmp/index.php

http://weareelight.com/tmp/index.php

http://pirateking.online/tmp/index.php

http://piratia.pw/tmp/index.php

http://go-piratia.ru/tmp/index.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

LogsDiller Cloud (Bot: @logsdillabot)

C2

95.214.26.17:24714

Extracted

Family

smokeloader

Botnet

summ

Extracted

Family

smokeloader

Botnet

pub1

Targets

    • Target

      bd6716f524d919432bce16044797291c562b70d40e14e5bc5bd81eacaa6bc885

    • Size

      283KB

    • MD5

      834a4436a7ec83c6ab33a9144d51fa59

    • SHA1

      d46c8199b0e4f14cba2b8b6dd75f8efd2bd3456d

    • SHA256

      bd6716f524d919432bce16044797291c562b70d40e14e5bc5bd81eacaa6bc885

    • SHA512

      0071eac7581e65532428749d8323f0fbe03047fbd2c77369dcc724409b7202758e756e41a3b883f7afb14e7e1db61883a1a6a548b2d2f76200e7bac68e36e825

    • SSDEEP

      6144:neBd43E+84DxyOR9Umn6pjHgsVqdST4azS2L3:e6nDxFkXceqdsDzS2L

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks