General

  • Target

    395a803ba3e091e6ac2629c5591e6cd874f68332a436287d0121f5f21b3524e6

  • Size

    259KB

  • Sample

    210916-l2dybscgd5

  • MD5

    6b53e5d2d9ce484483c7580162272e18

  • SHA1

    4d044581e69f2bb876ddb15e45d15d79207360f7

  • SHA256

    395a803ba3e091e6ac2629c5591e6cd874f68332a436287d0121f5f21b3524e6

  • SHA512

    3c2d68b3e2e5df3d27d53964905116db1b498ff87b9a0ad04a007e2df58d2244e08a61ed34b5b42b5289b110519c88168805f6d48ff37dbc741b04bbdd9b96bd

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fazanaharahe1.xyz/

http://xandelissane2.xyz/

http://ustiassosale3.xyz/

http://cytheriata4.xyz/

http://ggiergionard5.xyz/

http://rrelleynaniy6.store/

http://danniemusoa7.store/

http://nastanizab8.store/

http://onyokandis9.store/

http://dmunaavank10.store/

http://gilmandros11.site/

http://cusanthana12.site/

http://willietjeana13.site/

http://ximusokall14.site/

http://blodinetisha15.site/

http://urydiahadyss16.club/

http://glasamaddama17.club/

http://marlingarly18.club/

http://alluvianna19.club/

http://xandirkaniel20.club/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

33

C2

94.26.248.150:17618

Targets

    • Target

      395a803ba3e091e6ac2629c5591e6cd874f68332a436287d0121f5f21b3524e6

    • Size

      259KB

    • MD5

      6b53e5d2d9ce484483c7580162272e18

    • SHA1

      4d044581e69f2bb876ddb15e45d15d79207360f7

    • SHA256

      395a803ba3e091e6ac2629c5591e6cd874f68332a436287d0121f5f21b3524e6

    • SHA512

      3c2d68b3e2e5df3d27d53964905116db1b498ff87b9a0ad04a007e2df58d2244e08a61ed34b5b42b5289b110519c88168805f6d48ff37dbc741b04bbdd9b96bd

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks