General

  • Target

    file.exe

  • Size

    270KB

  • Sample

    231205-wqarmseb58

  • MD5

    657df334a6903456d9c4ef8ace7ce314

  • SHA1

    894e57f8f6283b48f6adacc29250106ae91cfc63

  • SHA256

    d2b9a91d4fde0082cc1e99e6020019fa709d6862d58ab42722a441c0e16fde9a

  • SHA512

    74f3f7c556a698c1695e43f614fac848be8f70e330df5c73f393cbc23ec098179c47d8f1a78e5c4fddb4a90d3ae2728637db6a2c3e7f71f0288efaaddf6afeeb

  • SSDEEP

    3072:uoVGY2o1Ig04ZZHmhHT8nOAYBOyT4Ye936kroZo5GoH2iFKRSVYhNAFH2d:IHxszHmBT8n+OE4Ye98o5GAFeSV

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://onualituyrs.org/

http://sumagulituyo.org/

http://snukerukeutit.org/

http://lightseinsteniki.org/

http://liuliuoumumy.org/

http://stualialuyastrelia.net/

http://kumbuyartyty.net/

http://criogetikfenbut.org/

http://tonimiuyaytre.org/

http://tyiuiunuewqy.org/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

redtest

C2

107.173.58.91:32870

Targets

    • Target

      file.exe

    • Size

      270KB

    • MD5

      657df334a6903456d9c4ef8ace7ce314

    • SHA1

      894e57f8f6283b48f6adacc29250106ae91cfc63

    • SHA256

      d2b9a91d4fde0082cc1e99e6020019fa709d6862d58ab42722a441c0e16fde9a

    • SHA512

      74f3f7c556a698c1695e43f614fac848be8f70e330df5c73f393cbc23ec098179c47d8f1a78e5c4fddb4a90d3ae2728637db6a2c3e7f71f0288efaaddf6afeeb

    • SSDEEP

      3072:uoVGY2o1Ig04ZZHmhHT8nOAYBOyT4Ye936kroZo5GoH2iFKRSVYhNAFH2d:IHxszHmBT8n+OE4Ye98o5GAFeSV

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V2 payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks