General
-
Target
48dd852dff677f29ee557343c11db0a8.exe
-
Size
287KB
-
Sample
210925-hm64saaegk
-
MD5
48dd852dff677f29ee557343c11db0a8
-
SHA1
b76942602379e3aaf567f9244f2d480acba20fce
-
SHA256
8fe0e96079608b65906be8b65e589d44d73d1b46de789752c5ec47e79d3976c6
-
SHA512
e8e1222eb3237f9d2c311f2e8eb4a935da716ad1649a6b6e08887c2259ff0ad38afd20a7f2d7c7ae858ef9cfd0717641d47b8cf1a5a308f3f0ceb54ee87ac9ac
Static task
static1
Behavioral task
behavioral1
Sample
48dd852dff677f29ee557343c11db0a8.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
48dd852dff677f29ee557343c11db0a8.exe
Resource
win10-en-20210920
Malware Config
Extracted
smokeloader
2020
http://naghenrietti1.top/
http://kimballiett2.top/
http://xadriettany3.top/
http://jebeccallis4.top/
http://nityanneron5.top/
http://umayaniela6.top/
http://lynettaram7.top/
http://sadineyalas8.top/
http://geenaldencia9.top/
http://aradysiusep10.top/
Extracted
redline
135.181.142.223:30397
Extracted
redline
178.132.3.103:80
Extracted
raccoon
5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4
-
url4cnc
https://t.me/agrybirdsgamerept
Extracted
redline
700$
65.21.231.57:60751
Extracted
redline
vol
92.222.145.232:61157
Extracted
raccoon
f6d7183c9e82d2a9b81e6c0608450aa66cefb51f
-
url4cnc
https://t.me/justoprostohello
Targets
-
-
Target
48dd852dff677f29ee557343c11db0a8.exe
-
Size
287KB
-
MD5
48dd852dff677f29ee557343c11db0a8
-
SHA1
b76942602379e3aaf567f9244f2d480acba20fce
-
SHA256
8fe0e96079608b65906be8b65e589d44d73d1b46de789752c5ec47e79d3976c6
-
SHA512
e8e1222eb3237f9d2c311f2e8eb4a935da716ad1649a6b6e08887c2259ff0ad38afd20a7f2d7c7ae858ef9cfd0717641d47b8cf1a5a308f3f0ceb54ee87ac9ac
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload
-
suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt
suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt
-
Arkei Stealer Payload
-
Identifies VirtualBox via ACPI registry values (likely anti-VM)
-
XMRig Miner Payload
-
Creates new service(s)
-
Downloads MZ/PE file
-
Executes dropped EXE
-
Modifies Windows Firewall
-
Sets service image path in registry
-
Checks BIOS information in registry
BIOS information is often read in order to detect sandboxing environments.
-
Deletes itself
-
Loads dropped DLL
-
Accesses cryptocurrency files/wallets, possible credential harvesting
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory
-
Suspicious use of NtSetInformationThreadHideFromDebugger
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v6
Persistence
Modify Existing Service
1New Service
1Registry Run Keys / Startup Folder
1Scheduled Task
1Defense Evasion
Disabling Security Tools
1Modify Registry
2Virtualization/Sandbox Evasion
1