General

  • Target

    file.exe

  • Size

    269KB

  • Sample

    231205-rp47msbh68

  • MD5

    ab1c9671363de2f564b53919758d36ed

  • SHA1

    e4dfc68a402511001becd734d9770594dd46e6d6

  • SHA256

    5491a53966466e8178f248873652350a5c1c9128e64732f857f42277cbf5d825

  • SHA512

    76088814544b04fa17139c1246b197efdb6d2c7eb16663699e1e7fc36e10ecbcad72420031c73dbac8e5f09c0c4967ee66a120d2576611224b129f8c8be56172

  • SSDEEP

    3072:uvFDUsVh4KCGxgEqrubebVHyJVrQszgPRfA0cv2AH/m43BA8eDWt7Oj2d:eFY8cGaEqSbUV4VmRNjaBLeqk

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://onualituyrs.org/

http://sumagulituyo.org/

http://snukerukeutit.org/

http://lightseinsteniki.org/

http://liuliuoumumy.org/

http://stualialuyastrelia.net/

http://kumbuyartyty.net/

http://criogetikfenbut.org/

http://tonimiuyaytre.org/

http://tyiuiunuewqy.org/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

redtest

C2

107.173.58.91:32870

Targets

    • Target

      file.exe

    • Size

      269KB

    • MD5

      ab1c9671363de2f564b53919758d36ed

    • SHA1

      e4dfc68a402511001becd734d9770594dd46e6d6

    • SHA256

      5491a53966466e8178f248873652350a5c1c9128e64732f857f42277cbf5d825

    • SHA512

      76088814544b04fa17139c1246b197efdb6d2c7eb16663699e1e7fc36e10ecbcad72420031c73dbac8e5f09c0c4967ee66a120d2576611224b129f8c8be56172

    • SSDEEP

      3072:uvFDUsVh4KCGxgEqrubebVHyJVrQszgPRfA0cv2AH/m43BA8eDWt7Oj2d:eFY8cGaEqSbUV4VmRNjaBLeqk

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V2 payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks