General

  • Target

    d5dbc8716577e805186355c42b87f825e6f37b7a2b35d27d07549077cb07cac2

  • Size

    230KB

  • Sample

    231208-1dmynaedh4

  • MD5

    b4c3acf6d31b8210aa48a458addc03be

  • SHA1

    637ae56d7d849b63186a97e1ba80eb37e47627f7

  • SHA256

    d5dbc8716577e805186355c42b87f825e6f37b7a2b35d27d07549077cb07cac2

  • SHA512

    efbfa3045bf7d2418709ad09825d32742aa29cb50bdb819a42124fc77d5f1683892dd5e37cd929573e9fd98ab17a08e74b4bca2e160ab2e592d5763eb5b8595b

  • SSDEEP

    3072:0HpzzR7+kn7PHjrYcduxBdNMZvtRY+txTvsoGiWHCK:ezzRamjr1dux/0vM+txTkBH

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://onualituyrs.org/

http://sumagulituyo.org/

http://snukerukeutit.org/

http://lightseinsteniki.org/

http://liuliuoumumy.org/

http://stualialuyastrelia.net/

http://kumbuyartyty.net/

http://criogetikfenbut.org/

http://tonimiuyaytre.org/

http://tyiuiunuewqy.org/

http://humydrole.com/tmp/index.php

http://trunk-co.ru/tmp/index.php

http://weareelight.com/tmp/index.php

http://pirateking.online/tmp/index.php

http://piratia.pw/tmp/index.php

http://go-piratia.ru/tmp/index.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

redline

Botnet

LogsDiller Cloud (Bot: @logsdillabot)

C2

57.128.155.22:20154

Extracted

Family

lumma

C2

http://opposesicknessopw.pw/api

Targets

    • Target

      d5dbc8716577e805186355c42b87f825e6f37b7a2b35d27d07549077cb07cac2

    • Size

      230KB

    • MD5

      b4c3acf6d31b8210aa48a458addc03be

    • SHA1

      637ae56d7d849b63186a97e1ba80eb37e47627f7

    • SHA256

      d5dbc8716577e805186355c42b87f825e6f37b7a2b35d27d07549077cb07cac2

    • SHA512

      efbfa3045bf7d2418709ad09825d32742aa29cb50bdb819a42124fc77d5f1683892dd5e37cd929573e9fd98ab17a08e74b4bca2e160ab2e592d5763eb5b8595b

    • SSDEEP

      3072:0HpzzR7+kn7PHjrYcduxBdNMZvtRY+txTvsoGiWHCK:ezzRamjr1dux/0vM+txTkBH

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V2 payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Impair Defenses

1
T1562

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Impact

Service Stop

1
T1489

Tasks