General

  • Target

    23d94c5414f81f6736b4ddc3cdc26097fb66d839d00079aa1c87c40a7e726cf9.exe

  • Size

    280KB

  • Sample

    210823-v5tbrk1y4e

  • MD5

    c1c301d9b0ba8ba056707f2d2c82bd9d

  • SHA1

    d70353b58f0576138abdf8dcac5064358a379305

  • SHA256

    23d94c5414f81f6736b4ddc3cdc26097fb66d839d00079aa1c87c40a7e726cf9

  • SHA512

    1894b720c731c3f4dc90e42d98690bad2acaf6669fe7334064187bc4c21c662894447e635d76a9d06542e13529d56c1b0902585b47537ff04ece1669bb73b8f0

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

@soul3ss

C2

188.130.139.12:30376

Targets

    • Target

      23d94c5414f81f6736b4ddc3cdc26097fb66d839d00079aa1c87c40a7e726cf9.exe

    • Size

      280KB

    • MD5

      c1c301d9b0ba8ba056707f2d2c82bd9d

    • SHA1

      d70353b58f0576138abdf8dcac5064358a379305

    • SHA256

      23d94c5414f81f6736b4ddc3cdc26097fb66d839d00079aa1c87c40a7e726cf9

    • SHA512

      1894b720c731c3f4dc90e42d98690bad2acaf6669fe7334064187bc4c21c662894447e635d76a9d06542e13529d56c1b0902585b47537ff04ece1669bb73b8f0

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks