General

  • Target

    85fe3d4bc897289b4ef2cbee97e897cce4032483f8aca21a05c7b3df6c4f1977

  • Size

    243KB

  • Sample

    211202-r8c79schf4

  • MD5

    1118e9f378390564208d27db4ded0503

  • SHA1

    3fbe100abbc80c1873ffed2439e55c02742cd81f

  • SHA256

    85fe3d4bc897289b4ef2cbee97e897cce4032483f8aca21a05c7b3df6c4f1977

  • SHA512

    6b042a59261f91a9a988962eb1631366b8fb8eac6116e0596aa09919463f39b997e39ea09e8af8bd25a40a52516f8722cd456c3eb5dd58b91ebaac3e377c96b4

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

https://cinems.club/search.php

https://clothes.surf/search.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

45.9.20.59:46287

Targets

    • Target

      85fe3d4bc897289b4ef2cbee97e897cce4032483f8aca21a05c7b3df6c4f1977

    • Size

      243KB

    • MD5

      1118e9f378390564208d27db4ded0503

    • SHA1

      3fbe100abbc80c1873ffed2439e55c02742cd81f

    • SHA256

      85fe3d4bc897289b4ef2cbee97e897cce4032483f8aca21a05c7b3df6c4f1977

    • SHA512

      6b042a59261f91a9a988962eb1631366b8fb8eac6116e0596aa09919463f39b997e39ea09e8af8bd25a40a52516f8722cd456c3eb5dd58b91ebaac3e377c96b4

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies RDP port number used by Windows

    • Modifies Windows Firewall

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Account Manipulation

1
T1098

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Lateral Movement

Remote Desktop Protocol

1
T1076

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks