General

  • Target

    014bb0083f4a18769139ec1fe3b85fa79d1539de9252eb34dcb26b7d7bb3bdb6

  • Size

    231KB

  • Sample

    231209-al2hxadfaj

  • MD5

    675606c313c2b4566928a57817a47aae

  • SHA1

    f7a1794c30032c418829d555eea4e515f4f832bd

  • SHA256

    014bb0083f4a18769139ec1fe3b85fa79d1539de9252eb34dcb26b7d7bb3bdb6

  • SHA512

    1954e239a4c0fd0b859ace8437279bbec1761015ba90ad3d629fcfd02edb981ba0018189dbb0179b84beec56d2331f16497eb0c4c05a71d294c2275093916183

  • SSDEEP

    3072:4m+tzvXq4XNBr2lNioKRmJdBMcR9Cok7MTAVZPSRqXoGiWHCK:Ytzv5NBr2lNi1Rudms27DPRXBH

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://onualituyrs.org/

http://sumagulituyo.org/

http://snukerukeutit.org/

http://lightseinsteniki.org/

http://liuliuoumumy.org/

http://stualialuyastrelia.net/

http://kumbuyartyty.net/

http://criogetikfenbut.org/

http://tonimiuyaytre.org/

http://tyiuiunuewqy.org/

http://humydrole.com/tmp/index.php

http://trunk-co.ru/tmp/index.php

http://weareelight.com/tmp/index.php

http://pirateking.online/tmp/index.php

http://piratia.pw/tmp/index.php

http://go-piratia.ru/tmp/index.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

LogsDiller Cloud (Bot: @logsdillabot)

C2

57.128.155.22:20154

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

lumma

C2

http://opposesicknessopw.pw/api

Targets

    • Target

      014bb0083f4a18769139ec1fe3b85fa79d1539de9252eb34dcb26b7d7bb3bdb6

    • Size

      231KB

    • MD5

      675606c313c2b4566928a57817a47aae

    • SHA1

      f7a1794c30032c418829d555eea4e515f4f832bd

    • SHA256

      014bb0083f4a18769139ec1fe3b85fa79d1539de9252eb34dcb26b7d7bb3bdb6

    • SHA512

      1954e239a4c0fd0b859ace8437279bbec1761015ba90ad3d629fcfd02edb981ba0018189dbb0179b84beec56d2331f16497eb0c4c05a71d294c2275093916183

    • SSDEEP

      3072:4m+tzvXq4XNBr2lNioKRmJdBMcR9Cok7MTAVZPSRqXoGiWHCK:Ytzv5NBr2lNi1Rudms27DPRXBH

    • DcRat

      DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

    • Detect ZGRat V1

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V2 payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Creates new service(s)

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Modifies Windows Firewall

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

3
T1543

Windows Service

3
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Impair Defenses

1
T1562

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Impact

Service Stop

1
T1489

Tasks