General

  • Target

    file

  • Size

    290KB

  • Sample

    231206-gxc31sbh97

  • MD5

    7efadde2c7b41f8914aa3f7957bd13f9

  • SHA1

    583344d2908188bae9affdef7eb2b1fc350e8ba5

  • SHA256

    cb654870e051cfb8b46dbce1018acb5039da9b95fc46a0babb61e191d9fecb53

  • SHA512

    ad24a7ea8a47ed8203f2ba251608f3c36352766d394523d498aee3bf3890229c9f1b58e375e42823bd7e8baf462d192da3c5e2fa24cca6423d16dd8a84b5d9ed

  • SSDEEP

    3072:/aXY4+va6wncQS+/DlLCSvVIxh6f9d5Wg/6qVdbVrRTk+:x4+i1nk+xC0VIxUF3So5FT

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://onualituyrs.org/

http://sumagulituyo.org/

http://snukerukeutit.org/

http://lightseinsteniki.org/

http://liuliuoumumy.org/

http://stualialuyastrelia.net/

http://kumbuyartyty.net/

http://criogetikfenbut.org/

http://tonimiuyaytre.org/

http://tyiuiunuewqy.org/

rc4.i32
rc4.i32

Targets

    • Target

      file

    • Size

      290KB

    • MD5

      7efadde2c7b41f8914aa3f7957bd13f9

    • SHA1

      583344d2908188bae9affdef7eb2b1fc350e8ba5

    • SHA256

      cb654870e051cfb8b46dbce1018acb5039da9b95fc46a0babb61e191d9fecb53

    • SHA512

      ad24a7ea8a47ed8203f2ba251608f3c36352766d394523d498aee3bf3890229c9f1b58e375e42823bd7e8baf462d192da3c5e2fa24cca6423d16dd8a84b5d9ed

    • SSDEEP

      3072:/aXY4+va6wncQS+/DlLCSvVIxh6f9d5Wg/6qVdbVrRTk+:x4+i1nk+xC0VIxUF3So5FT

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V2 payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks