General

  • Target

    60BB63DD8161C7FAE9436975F2E945F9.exe

  • Size

    3.3MB

  • Sample

    210514-dj8zvbc18e

  • MD5

    60bb63dd8161c7fae9436975f2e945f9

  • SHA1

    2e813eec9a866ec93e707ea129edf578e882cd01

  • SHA256

    ffecd6261932159067dd93f5c1df26f8da517f37ded13d122db853c1c84e7924

  • SHA512

    f65ffa06ed91d94a7a938dbc5cc92944a9b9f8be48abd8e7bde74d66c5e25e700734cf5fcda8ac78c198e68df32fde21df6e7605668d75f3c22f1f18b6a4063a

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://khaleelahmed.com/upload/

http://twvickiassociation.com/upload/

http://www20833.com/upload/

http://cocinasintonterias.com/upload/

http://masaofukunaga.com/upload/

http://gnckids.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

source1

C2

199.195.251.96:43073

Targets

    • Target

      60BB63DD8161C7FAE9436975F2E945F9.exe

    • Size

      3.3MB

    • MD5

      60bb63dd8161c7fae9436975f2e945f9

    • SHA1

      2e813eec9a866ec93e707ea129edf578e882cd01

    • SHA256

      ffecd6261932159067dd93f5c1df26f8da517f37ded13d122db853c1c84e7924

    • SHA512

      f65ffa06ed91d94a7a938dbc5cc92944a9b9f8be48abd8e7bde74d66c5e25e700734cf5fcda8ac78c198e68df32fde21df6e7605668d75f3c22f1f18b6a4063a

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks