General
-
Target
4578012232277d08b06f0e14f168e33d.exe
-
Size
240KB
-
Sample
210930-fp6jxsgedm
-
MD5
4578012232277d08b06f0e14f168e33d
-
SHA1
10e0aa746b01adf481285add400f1c66f7fa0dfa
-
SHA256
d4bec541272c470bc24653ca13fe85d4011e300b79026b767c6bd3abcb93b637
-
SHA512
a337b07a6b8365384741f758a512dfa8a51de1b2a687878f7aaeb0c9aef44fd5a11c066de735d114a67a95f0add47cda433bb73005ffa4bfdc54bc57c31512c7
Static task
static1
Behavioral task
behavioral1
Sample
4578012232277d08b06f0e14f168e33d.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
4578012232277d08b06f0e14f168e33d.exe
Resource
win10-en-20210920
Malware Config
Extracted
smokeloader
2020
http://fiskahlilian16.top/
http://paishancho17.top/
http://ydiannetter18.top/
http://azarehanelle19.top/
http://quericeriant20.top/
Extracted
redline
r
188.72.208.174:38430
Extracted
raccoon
5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4
-
url4cnc
https://t.me/agrybirdsgamerept
Extracted
redline
Second BUILD
asyndenera.xyz:15667
Targets
-
-
Target
4578012232277d08b06f0e14f168e33d.exe
-
Size
240KB
-
MD5
4578012232277d08b06f0e14f168e33d
-
SHA1
10e0aa746b01adf481285add400f1c66f7fa0dfa
-
SHA256
d4bec541272c470bc24653ca13fe85d4011e300b79026b767c6bd3abcb93b637
-
SHA512
a337b07a6b8365384741f758a512dfa8a51de1b2a687878f7aaeb0c9aef44fd5a11c066de735d114a67a95f0add47cda433bb73005ffa4bfdc54bc57c31512c7
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload
-
suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
-
suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)
suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)
-
suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt
suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt
-
Identifies VirtualBox via ACPI registry values (likely anti-VM)
-
XMRig Miner Payload
-
Creates new service(s)
-
Downloads MZ/PE file
-
Executes dropped EXE
-
Modifies Windows Firewall
-
Sets service image path in registry
-
Checks BIOS information in registry
BIOS information is often read in order to detect sandboxing environments.
-
Deletes itself
-
Loads dropped DLL
-
Accesses cryptocurrency files/wallets, possible credential harvesting
-
Checks installed software on the system
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service
Uses a legitimate IP lookup service to find the infected system's external IP.
-
Drops file in System32 directory
-
Suspicious use of NtSetInformationThreadHideFromDebugger
-
Suspicious use of SetThreadContext
-
MITRE ATT&CK Enterprise v6
Persistence
Modify Existing Service
1New Service
1Registry Run Keys / Startup Folder
1Defense Evasion
Disabling Security Tools
1Modify Registry
2Virtualization/Sandbox Evasion
1