General

  • Target

    c5f161d1f09521ff8fad1700cfb59d01122f544a2aca8145ebb031fc900f9830

  • Size

    327KB

  • Sample

    240504-m7vnpseh27

  • MD5

    1412042a6ccbe5ee52ec7c74817c5cc0

  • SHA1

    5bddb6875ba766cdd1555822fdaa236077e458b9

  • SHA256

    c5f161d1f09521ff8fad1700cfb59d01122f544a2aca8145ebb031fc900f9830

  • SHA512

    1f0f97c6ffe3871a654e7980d83c56df352e8f1108ca70d22e4191ab9bc1f70b70ba3ec20e7e8ac21dbf8c914dfaa4bb29a95bf6f87572e301f541379899847f

  • SSDEEP

    6144:2nPcZx74kpV067AWfRT0lX/ao/FP7b/a:2nPq74kpVr3fRT4vhb/a

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

LogsDiller Cloud (Telegram: @logsdillabot)

C2

5.42.65.96:28380

Extracted

Family

lumma

C2

https://greetclassifytalk.shop/api

https://acceptabledcooeprs.shop/api

https://obsceneclassyjuwks.shop/api

https://zippyfinickysofwps.shop/api

https://miniaturefinerninewjs.shop/api

https://plaintediousidowsko.shop/api

https://sweetsquarediaslw.shop/api

https://holicisticscrarws.shop/api

https://boredimperissvieos.shop/api

Targets

    • Target

      c5f161d1f09521ff8fad1700cfb59d01122f544a2aca8145ebb031fc900f9830

    • Size

      327KB

    • MD5

      1412042a6ccbe5ee52ec7c74817c5cc0

    • SHA1

      5bddb6875ba766cdd1555822fdaa236077e458b9

    • SHA256

      c5f161d1f09521ff8fad1700cfb59d01122f544a2aca8145ebb031fc900f9830

    • SHA512

      1f0f97c6ffe3871a654e7980d83c56df352e8f1108ca70d22e4191ab9bc1f70b70ba3ec20e7e8ac21dbf8c914dfaa4bb29a95bf6f87572e301f541379899847f

    • SSDEEP

      6144:2nPcZx74kpV067AWfRT0lX/ao/FP7b/a:2nPq74kpVr3fRT4vhb/a

    • Lumma Stealer

      An infostealer written in C++ first seen in August 2022.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

5
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks