General

  • Target

    8e3807c621963a9608f0013814df628e2ceb76e5bebb025704e9042994bf5769

  • Size

    247KB

  • Sample

    210907-n2nhwafgak

  • MD5

    743bcc99b15c971e0269cb3376c9ff69

  • SHA1

    5ea7dcffcda6cdf903fe4de53b753f7db2049e4f

  • SHA256

    8e3807c621963a9608f0013814df628e2ceb76e5bebb025704e9042994bf5769

  • SHA512

    0211a908c078ee0a7cb57d938c80602191a558069d37ae01397a0cc5637025d3a96e418b2b8f4d83943a5b9999c9338e5489e292117accb00dd4685f5eb684e9

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fazanaharahe1.xyz/

http://xandelissane2.xyz/

http://ustiassosale3.xyz/

http://cytheriata4.xyz/

http://ggiergionard5.xyz/

http://rrelleynaniy6.store/

http://danniemusoa7.store/

http://nastanizab8.store/

http://onyokandis9.store/

http://dmunaavank10.store/

http://gilmandros11.site/

http://cusanthana12.site/

http://willietjeana13.site/

http://ximusokall14.site/

http://blodinetisha15.site/

http://urydiahadyss16.club/

http://glasamaddama17.club/

http://marlingarly18.club/

http://alluvianna19.club/

http://xandirkaniel20.club/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Zzzzz

C2

185.167.97.37:30904

Targets

    • Target

      8e3807c621963a9608f0013814df628e2ceb76e5bebb025704e9042994bf5769

    • Size

      247KB

    • MD5

      743bcc99b15c971e0269cb3376c9ff69

    • SHA1

      5ea7dcffcda6cdf903fe4de53b753f7db2049e4f

    • SHA256

      8e3807c621963a9608f0013814df628e2ceb76e5bebb025704e9042994bf5769

    • SHA512

      0211a908c078ee0a7cb57d938c80602191a558069d37ae01397a0cc5637025d3a96e418b2b8f4d83943a5b9999c9338e5489e292117accb00dd4685f5eb684e9

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • suricata: ET MALWARE Known Sinkhole Response Header

      suricata: ET MALWARE Known Sinkhole Response Header

    • Core1 .NET packer

      Detects packer/loader used by .NET malware.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks