General

  • Target

    6c3e6325397861164d0818f5d043f822a4ce0aba8a27e5bbcae3e61ce64f4a03

  • Size

    299KB

  • Sample

    211209-yzd7jafbgr

  • MD5

    083542f4e476ff3aa13a42f86745cc45

  • SHA1

    114bc59eb85668cf721b1f7b2aeeae9a0d6c79e8

  • SHA256

    6c3e6325397861164d0818f5d043f822a4ce0aba8a27e5bbcae3e61ce64f4a03

  • SHA512

    663c8ac7a9aecb429d7b1dc79f4c15ac32c67d6b0764558503e29756df29422163ef652e35b7b511ab6d3c21e4088476c132d1ac2fcd4dc60cc5ea03a9b4af04

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

195.133.47.114:38627

Targets

    • Target

      6c3e6325397861164d0818f5d043f822a4ce0aba8a27e5bbcae3e61ce64f4a03

    • Size

      299KB

    • MD5

      083542f4e476ff3aa13a42f86745cc45

    • SHA1

      114bc59eb85668cf721b1f7b2aeeae9a0d6c79e8

    • SHA256

      6c3e6325397861164d0818f5d043f822a4ce0aba8a27e5bbcae3e61ce64f4a03

    • SHA512

      663c8ac7a9aecb429d7b1dc79f4c15ac32c67d6b0764558503e29756df29422163ef652e35b7b511ab6d3c21e4088476c132d1ac2fcd4dc60cc5ea03a9b4af04

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • suricata: ET MALWARE Arechclient2 Backdoor CnC Init

      suricata: ET MALWARE Arechclient2 Backdoor CnC Init

    • suricata: ET MALWARE ServHelper CnC Inital Checkin

      suricata: ET MALWARE ServHelper CnC Inital Checkin

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies RDP port number used by Windows

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Lateral Movement

Remote Desktop Protocol

1
T1076

Collection

Data from Local System

2
T1005

Tasks