General

  • Target

    7de6361871c145ff5c33f189fcf5ac612066df73af7d0c8cd1f59cbe1ffdec75

  • Size

    290KB

  • Sample

    231205-vlnbhadd42

  • MD5

    fbc23f684604df94871c9b3536ed3b47

  • SHA1

    f62a55b9f8ebd74260c61d4ae23b47c053251408

  • SHA256

    7de6361871c145ff5c33f189fcf5ac612066df73af7d0c8cd1f59cbe1ffdec75

  • SHA512

    5932b9312413502254126c6353fd0762b5e2605b1354cd45c8264af6bb450e02b8d1d03282650fff7216eacb4e76ee8440d3e24476aa93dba4fce3f8a0a099e9

  • SSDEEP

    3072:zYVb3FNbRZ4tjQzTWG8QKPH2T8RAIG05KqEQVZkTkI:MB7oivIQWH2QRq/+iT

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://onualituyrs.org/

http://sumagulituyo.org/

http://snukerukeutit.org/

http://lightseinsteniki.org/

http://liuliuoumumy.org/

http://stualialuyastrelia.net/

http://kumbuyartyty.net/

http://criogetikfenbut.org/

http://tonimiuyaytre.org/

http://tyiuiunuewqy.org/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

redtest

C2

107.173.58.91:32870

Targets

    • Target

      7de6361871c145ff5c33f189fcf5ac612066df73af7d0c8cd1f59cbe1ffdec75

    • Size

      290KB

    • MD5

      fbc23f684604df94871c9b3536ed3b47

    • SHA1

      f62a55b9f8ebd74260c61d4ae23b47c053251408

    • SHA256

      7de6361871c145ff5c33f189fcf5ac612066df73af7d0c8cd1f59cbe1ffdec75

    • SHA512

      5932b9312413502254126c6353fd0762b5e2605b1354cd45c8264af6bb450e02b8d1d03282650fff7216eacb4e76ee8440d3e24476aa93dba4fce3f8a0a099e9

    • SSDEEP

      3072:zYVb3FNbRZ4tjQzTWG8QKPH2T8RAIG05KqEQVZkTkI:MB7oivIQWH2QRq/+iT

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V2 payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks