General

  • Target

    fe05d5c089848f6a108fff6e166ec8d546f494a1ead5264a677af4e28dcc8162

  • Size

    259KB

  • Sample

    210916-msec6scha2

  • MD5

    59572ac6eddfa054c76a4ef329e4068d

  • SHA1

    767bfca285f0615691a40cb154e118628b1cce7c

  • SHA256

    fe05d5c089848f6a108fff6e166ec8d546f494a1ead5264a677af4e28dcc8162

  • SHA512

    68d7767c4d2ede32652e21d240203df81565a38de8561d7499432425812513784e31388100a194562235d5a156b3ef745abf1f64f9a54ec4b212db82a2f01438

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fazanaharahe1.xyz/

http://xandelissane2.xyz/

http://ustiassosale3.xyz/

http://cytheriata4.xyz/

http://ggiergionard5.xyz/

http://rrelleynaniy6.store/

http://danniemusoa7.store/

http://nastanizab8.store/

http://onyokandis9.store/

http://dmunaavank10.store/

http://gilmandros11.site/

http://cusanthana12.site/

http://willietjeana13.site/

http://ximusokall14.site/

http://blodinetisha15.site/

http://urydiahadyss16.club/

http://glasamaddama17.club/

http://marlingarly18.club/

http://alluvianna19.club/

http://xandirkaniel20.club/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Mix 1592021

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

33

C2

94.26.248.150:17618

Targets

    • Target

      fe05d5c089848f6a108fff6e166ec8d546f494a1ead5264a677af4e28dcc8162

    • Size

      259KB

    • MD5

      59572ac6eddfa054c76a4ef329e4068d

    • SHA1

      767bfca285f0615691a40cb154e118628b1cce7c

    • SHA256

      fe05d5c089848f6a108fff6e166ec8d546f494a1ead5264a677af4e28dcc8162

    • SHA512

      68d7767c4d2ede32652e21d240203df81565a38de8561d7499432425812513784e31388100a194562235d5a156b3ef745abf1f64f9a54ec4b212db82a2f01438

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks