General

  • Target

    file

  • Size

    211KB

  • Sample

    231209-xwferaaban

  • MD5

    6e6263a63f0e602511310e87ff141a4a

  • SHA1

    0c1416ddbf80229e8cd5688eaf1ba1388260d308

  • SHA256

    38d0497642677bb199f9724cc4c173bce0247540e5b2ea5c2a45f2855f58f45a

  • SHA512

    d17c81e9c0d8cc411073b7f72ee5fedf098d260f825ae3605c453670136f38352b746e5acd23c0e1bc212c4fb09acf9435c37395e6ce72e7cd5f502bf29a60cd

  • SSDEEP

    3072:4qGLRbCrLaEYlkxOryDqz5ctMcULW80R9Ax:lGLReruEYlTry2zprLL

Malware Config

Extracted

Family

smokeloader

Version

2022

C2

http://onualituyrs.org/

http://sumagulituyo.org/

http://snukerukeutit.org/

http://lightseinsteniki.org/

http://liuliuoumumy.org/

http://stualialuyastrelia.net/

http://kumbuyartyty.net/

http://criogetikfenbut.org/

http://tonimiuyaytre.org/

http://tyiuiunuewqy.org/

http://humydrole.com/tmp/index.php

http://trunk-co.ru/tmp/index.php

http://weareelight.com/tmp/index.php

http://pirateking.online/tmp/index.php

http://piratia.pw/tmp/index.php

http://go-piratia.ru/tmp/index.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

LogsDiller Cloud (Bot: @logsdillabot)

C2

57.128.155.22:20154

Extracted

Family

smokeloader

Botnet

pub1

Targets

    • Target

      file

    • Size

      211KB

    • MD5

      6e6263a63f0e602511310e87ff141a4a

    • SHA1

      0c1416ddbf80229e8cd5688eaf1ba1388260d308

    • SHA256

      38d0497642677bb199f9724cc4c173bce0247540e5b2ea5c2a45f2855f58f45a

    • SHA512

      d17c81e9c0d8cc411073b7f72ee5fedf098d260f825ae3605c453670136f38352b746e5acd23c0e1bc212c4fb09acf9435c37395e6ce72e7cd5f502bf29a60cd

    • SSDEEP

      3072:4qGLRbCrLaEYlkxOryDqz5ctMcULW80R9Ax:lGLReruEYlTry2zprLL

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba payload

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V2 payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Modifies boot configuration data using bcdedit

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Possible attempt to disable PatchGuard

      Rootkits can use kernel patching to embed themselves in an operating system.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Impair Defenses

1
T1562

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Impact

Inhibit System Recovery

1
T1490

Tasks