General

  • Target

    04b9f290f24c57fc52e7609f076ff6df5b24abb609d81b635cf4a8af824c2267

  • Size

    230KB

  • Sample

    231209-a326rsfcf9

  • MD5

    1426a31dd0eee1e9640b0db8d7be5446

  • SHA1

    d998699fb4a546a8f93cc02f847ddd82ba5d5872

  • SHA256

    04b9f290f24c57fc52e7609f076ff6df5b24abb609d81b635cf4a8af824c2267

  • SHA512

    b131537cd7d24e545d6af00fbfa39f62a54653d2be80c4e6d8686fb11158d162ca4e0f737bbc0f4ff0a5e18f412c53e51a9a9b92066895b44b82a615713f0e0f

  • SSDEEP

    3072:v0PrzhJEcu1XwwPmFYKlElicEt5BdEBu7Xd4SnRqSoGiWHFK:krzhJE9gEgcEBCIlwSBH

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://onualituyrs.org/

http://sumagulituyo.org/

http://snukerukeutit.org/

http://lightseinsteniki.org/

http://liuliuoumumy.org/

http://stualialuyastrelia.net/

http://kumbuyartyty.net/

http://criogetikfenbut.org/

http://tonimiuyaytre.org/

http://tyiuiunuewqy.org/

http://humydrole.com/tmp/index.php

http://trunk-co.ru/tmp/index.php

http://weareelight.com/tmp/index.php

http://pirateking.online/tmp/index.php

http://piratia.pw/tmp/index.php

http://go-piratia.ru/tmp/index.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

LogsDiller Cloud (Bot: @logsdillabot)

C2

57.128.155.22:20154

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

lumma

C2

http://opposesicknessopw.pw/api

Targets

    • Target

      04b9f290f24c57fc52e7609f076ff6df5b24abb609d81b635cf4a8af824c2267

    • Size

      230KB

    • MD5

      1426a31dd0eee1e9640b0db8d7be5446

    • SHA1

      d998699fb4a546a8f93cc02f847ddd82ba5d5872

    • SHA256

      04b9f290f24c57fc52e7609f076ff6df5b24abb609d81b635cf4a8af824c2267

    • SHA512

      b131537cd7d24e545d6af00fbfa39f62a54653d2be80c4e6d8686fb11158d162ca4e0f737bbc0f4ff0a5e18f412c53e51a9a9b92066895b44b82a615713f0e0f

    • SSDEEP

      3072:v0PrzhJEcu1XwwPmFYKlElicEt5BdEBu7Xd4SnRqSoGiWHFK:krzhJE9gEgcEBCIlwSBH

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V2 payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Windows security bypass

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Manipulates WinMonFS driver.

      Roottkits write to WinMonFS to hide directories/files from being detected.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Modify Registry

3
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Impact

Service Stop

1
T1489

Tasks