General

  • Target

    5e77fbec71fd7c8e9f62588ba0e61da560f17031fa9741669ff7b9aedcf8bb56

  • Size

    2.6MB

  • Sample

    231207-wrt7nsed33

  • MD5

    39d35e8c8e4433e17dc3623ce5acccb0

  • SHA1

    fd9b0ae54371c5e4919083587eae9b8df739e436

  • SHA256

    5e77fbec71fd7c8e9f62588ba0e61da560f17031fa9741669ff7b9aedcf8bb56

  • SHA512

    89725f5b33eb05902751f1ebb7b46c5779f3bbcc78d821645c7997e69408555b4d726affbd47c67abab68a8a69db68d458bbe9590de553a64a4f3f8ae93aa48d

  • SSDEEP

    49152:r8MkvCAXIIxwFtazLzWHhUUTBh2VlFlbSAiEheG31t+RBv1cI5R7PT7LcT6a7H1:IMkqAXODfLY3iEJlgv1cI5RbTcTTH

Malware Config

Extracted

Family

risepro

C2

193.233.132.51

Extracted

Family

smokeloader

Version

2022

C2

http://81.19.131.34/fks/index.php

rc4.i32
rc4.i32

Targets

    • Target

      5e77fbec71fd7c8e9f62588ba0e61da560f17031fa9741669ff7b9aedcf8bb56

    • Size

      2.6MB

    • MD5

      39d35e8c8e4433e17dc3623ce5acccb0

    • SHA1

      fd9b0ae54371c5e4919083587eae9b8df739e436

    • SHA256

      5e77fbec71fd7c8e9f62588ba0e61da560f17031fa9741669ff7b9aedcf8bb56

    • SHA512

      89725f5b33eb05902751f1ebb7b46c5779f3bbcc78d821645c7997e69408555b4d726affbd47c67abab68a8a69db68d458bbe9590de553a64a4f3f8ae93aa48d

    • SSDEEP

      49152:r8MkvCAXIIxwFtazLzWHhUUTBh2VlFlbSAiEheG31t+RBv1cI5R7PT7LcT6a7H1:IMkqAXODfLY3iEJlgv1cI5RbTcTTH

    • PrivateLoader

      PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

    • RisePro

      RisePro stealer is an infostealer distributed by PrivateLoader.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Drops startup file

    • Executes dropped EXE

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks