General

  • Target

    file.exe

  • Size

    290KB

  • Sample

    231205-bphewagg38

  • MD5

    5c93a4c307c3463bf6ad1b31722f60fb

  • SHA1

    58348694acc271b9e9460e7a7b6c09934f512e82

  • SHA256

    8d2e1b76ab14be9d7df6935a19f62f22d2cadce9c6c55b87b39cb0fb8ddee0a0

  • SHA512

    2e599891d3ba538c5f2bb10930cb2f7e71849da3a483c1b39fb8bb5df2c1c4bda5406fc6970858a66ccba2229a02c5caca6fbc14ff375dc6fa081050aa5b3609

  • SSDEEP

    3072:9vXbn6NliVIpdb1m585NwSYtIY2u2r3ImEHT5lDZVZkTkI:tLlV8ZmK5NLYd2Tr4HPDTiT

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://onualituyrs.org/

http://sumagulituyo.org/

http://snukerukeutit.org/

http://lightseinsteniki.org/

http://liuliuoumumy.org/

http://stualialuyastrelia.net/

http://kumbuyartyty.net/

http://criogetikfenbut.org/

http://tonimiuyaytre.org/

http://tyiuiunuewqy.org/

rc4.i32
rc4.i32

Extracted

Family

stealc

C2

http://dskflherlkhopihsf.com

Attributes
  • url_path

    /d414f888bed8c202.php

rc4.plain

Targets

    • Target

      file.exe

    • Size

      290KB

    • MD5

      5c93a4c307c3463bf6ad1b31722f60fb

    • SHA1

      58348694acc271b9e9460e7a7b6c09934f512e82

    • SHA256

      8d2e1b76ab14be9d7df6935a19f62f22d2cadce9c6c55b87b39cb0fb8ddee0a0

    • SHA512

      2e599891d3ba538c5f2bb10930cb2f7e71849da3a483c1b39fb8bb5df2c1c4bda5406fc6970858a66ccba2229a02c5caca6fbc14ff375dc6fa081050aa5b3609

    • SSDEEP

      3072:9vXbn6NliVIpdb1m585NwSYtIY2u2r3ImEHT5lDZVZkTkI:tLlV8ZmK5NLYd2Tr4HPDTiT

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V2 payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks