General

  • Target

    file.exe

  • Size

    265KB

  • Sample

    231205-h8c3tsab62

  • MD5

    28766f39cdf515b936166d35d6f00198

  • SHA1

    f7a07c01e9884776c95a3e27c5598830550523fc

  • SHA256

    2814c36f0f107c3f18bb3c3fd3fa30623d25f445b15d110d1a06cddc00a3dec5

  • SHA512

    aa5d5c1a4fa8a65d3a7ed36d14a7cb5a224908f6f05073273c5a30318dc55c5adab3aa0a10791c4e2d5e3e940e68c887374df298b43dd0823f0c96af84760199

  • SSDEEP

    3072:HDFaQ0m0YDhjhdRrvhstGmjFkYgVfYBlpiJZoEVky5L/pZ4:jFHQ6/RrpstGkrNiJZrZ

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://onualituyrs.org/

http://sumagulituyo.org/

http://snukerukeutit.org/

http://lightseinsteniki.org/

http://liuliuoumumy.org/

http://stualialuyastrelia.net/

http://kumbuyartyty.net/

http://criogetikfenbut.org/

http://tonimiuyaytre.org/

http://tyiuiunuewqy.org/

rc4.i32
rc4.i32

Extracted

Family

stealc

C2

http://dskflherlkhopihsf.com

Attributes
  • url_path

    /d414f888bed8c202.php

rc4.plain

Targets

    • Target

      file.exe

    • Size

      265KB

    • MD5

      28766f39cdf515b936166d35d6f00198

    • SHA1

      f7a07c01e9884776c95a3e27c5598830550523fc

    • SHA256

      2814c36f0f107c3f18bb3c3fd3fa30623d25f445b15d110d1a06cddc00a3dec5

    • SHA512

      aa5d5c1a4fa8a65d3a7ed36d14a7cb5a224908f6f05073273c5a30318dc55c5adab3aa0a10791c4e2d5e3e940e68c887374df298b43dd0823f0c96af84760199

    • SSDEEP

      3072:HDFaQ0m0YDhjhdRrvhstGmjFkYgVfYBlpiJZoEVky5L/pZ4:jFHQ6/RrpstGkrNiJZrZ

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V2 payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Stealc

      Stealc is an infostealer written in C++.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks