General

  • Target

    83f4477337d3cca81465b9f7beae8e0cd8dd35e01488ddc472f66daeb92594e0

  • Size

    163KB

  • Sample

    210915-yjyw1abbh3

  • MD5

    b718045ea253882f2632a06d3a42fe8e

  • SHA1

    6465d458ba360f853b957a42ce3f992bddc12b53

  • SHA256

    83f4477337d3cca81465b9f7beae8e0cd8dd35e01488ddc472f66daeb92594e0

  • SHA512

    4f855b9a37b1cfe03479214822eec440344da2c6bcb2524a0b01d3953690f413b811c728da0df8a5d49ac4ee7f4b1160cace406209a13f15cdb311dbd788b148

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fazanaharahe1.xyz/

http://xandelissane2.xyz/

http://ustiassosale3.xyz/

http://cytheriata4.xyz/

http://ggiergionard5.xyz/

http://rrelleynaniy6.store/

http://danniemusoa7.store/

http://nastanizab8.store/

http://onyokandis9.store/

http://dmunaavank10.store/

http://gilmandros11.site/

http://cusanthana12.site/

http://willietjeana13.site/

http://ximusokall14.site/

http://blodinetisha15.site/

http://urydiahadyss16.club/

http://glasamaddama17.club/

http://marlingarly18.club/

http://alluvianna19.club/

http://xandirkaniel20.club/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

33

C2

94.26.248.150:17618

Targets

    • Target

      83f4477337d3cca81465b9f7beae8e0cd8dd35e01488ddc472f66daeb92594e0

    • Size

      163KB

    • MD5

      b718045ea253882f2632a06d3a42fe8e

    • SHA1

      6465d458ba360f853b957a42ce3f992bddc12b53

    • SHA256

      83f4477337d3cca81465b9f7beae8e0cd8dd35e01488ddc472f66daeb92594e0

    • SHA512

      4f855b9a37b1cfe03479214822eec440344da2c6bcb2524a0b01d3953690f413b811c728da0df8a5d49ac4ee7f4b1160cace406209a13f15cdb311dbd788b148

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Privilege Escalation

New Service

1
T1050

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks