General

  • Target

    file.exe

  • Size

    269KB

  • Sample

    231205-n6v4hsbc25

  • MD5

    03a4d9eba10a22f5c3ae9e8a9a45b96c

  • SHA1

    b772e17ab4b9b95d6487125b5e979f991cac2e6b

  • SHA256

    c49ea7a66f5a817b2feaf9fc3665670202732e46dc56f76f90de8781644b40af

  • SHA512

    4f3eda1ecc4e2b195fea9c2af56b768d0b1be853b91f5162d766044074c272331098d5139420665a27cedaef373967146d5799d24694f8054c4de4ddf3f37f4c

  • SSDEEP

    3072:HIRltOe5BJIiAyVYTfwjJUyFxs9wt/T55hQipI8DDv/nIzkRoHBl1XNC9z4:oRX/Ai3VYzwd/djhQT8DDbw1s

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://onualituyrs.org/

http://sumagulituyo.org/

http://snukerukeutit.org/

http://lightseinsteniki.org/

http://liuliuoumumy.org/

http://stualialuyastrelia.net/

http://kumbuyartyty.net/

http://criogetikfenbut.org/

http://tonimiuyaytre.org/

http://tyiuiunuewqy.org/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

redtest

C2

107.173.58.91:32870

Targets

    • Target

      file.exe

    • Size

      269KB

    • MD5

      03a4d9eba10a22f5c3ae9e8a9a45b96c

    • SHA1

      b772e17ab4b9b95d6487125b5e979f991cac2e6b

    • SHA256

      c49ea7a66f5a817b2feaf9fc3665670202732e46dc56f76f90de8781644b40af

    • SHA512

      4f3eda1ecc4e2b195fea9c2af56b768d0b1be853b91f5162d766044074c272331098d5139420665a27cedaef373967146d5799d24694f8054c4de4ddf3f37f4c

    • SSDEEP

      3072:HIRltOe5BJIiAyVYTfwjJUyFxs9wt/T55hQipI8DDv/nIzkRoHBl1XNC9z4:oRX/Ai3VYzwd/djhQT8DDbw1s

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V2 payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks