General

  • Target

    d7ee7082aefbc7d455574e6046d068223ca0e1dfc2f277254f334eccfd48673c

  • Size

    297KB

  • Sample

    211209-16s1daecf9

  • MD5

    811836d3b81e4011db274d1354ab6603

  • SHA1

    6b3972b43e4d94a2d0ff2f0ab0cdaf2658ca5d3d

  • SHA256

    d7ee7082aefbc7d455574e6046d068223ca0e1dfc2f277254f334eccfd48673c

  • SHA512

    72ec7abf1e9543dc419c2fe0baf766e0dfcd35e9f596eac5f24e1255cb27ccfa3f01310364a2a20f9aa3a2384709d5e181d1a7c4a40a3143dc3bd439b867ed65

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

195.133.47.114:38627

Targets

    • Target

      d7ee7082aefbc7d455574e6046d068223ca0e1dfc2f277254f334eccfd48673c

    • Size

      297KB

    • MD5

      811836d3b81e4011db274d1354ab6603

    • SHA1

      6b3972b43e4d94a2d0ff2f0ab0cdaf2658ca5d3d

    • SHA256

      d7ee7082aefbc7d455574e6046d068223ca0e1dfc2f277254f334eccfd48673c

    • SHA512

      72ec7abf1e9543dc419c2fe0baf766e0dfcd35e9f596eac5f24e1255cb27ccfa3f01310364a2a20f9aa3a2384709d5e181d1a7c4a40a3143dc3bd439b867ed65

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies RDP port number used by Windows

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Lateral Movement

Remote Desktop Protocol

1
T1076

Collection

Data from Local System

1
T1005

Tasks