General

  • Target

    58bfe90e8bcdcd113ec4765bafa141cf208d9795109ae8bab16f571ae0029cb4

  • Size

    305KB

  • Sample

    220522-klaqaschal

  • MD5

    904fb2eff976933eb0d4888bb03541b4

  • SHA1

    ffabb1e63a34b607804d692bfff4b413556b27c8

  • SHA256

    58bfe90e8bcdcd113ec4765bafa141cf208d9795109ae8bab16f571ae0029cb4

  • SHA512

    6c630db91659a08b88cdf2590e39de78977b7e292199262718acaa80d2b1ecb732594b45e8bbf05280915dfe381cf4936982204c11b3ba043aba9eaa7687d59e

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://bahninfo.at/upload/

http://img4mobi.com/upload/

http://equix.ru/upload/

http://worldalltv.com/upload/

http://negarehgallery.com/upload/

http://lite-server.ru/upload/

http://piratia/su/upload/

http://go-piratia.ru/upload/

http://monsutiur4.com/

http://nusurionuy5ff.at/

http://moroitomo4.net/

http://susuerulianita1.net/

http://cucumbetuturel4.com/

http://nunuslushau.com/

http://linislominyt11.at/

http://luxulixionus.net/

http://lilisjjoer44.com/

http://nikogminut88.at/

http://limo00ruling.org/

http://mini55tunul.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

45.10.43.167:26696

Attributes
  • auth_value

    3a70a3e2f548aaf61e05be9e4cadc7c1

Targets

    • Target

      58bfe90e8bcdcd113ec4765bafa141cf208d9795109ae8bab16f571ae0029cb4

    • Size

      305KB

    • MD5

      904fb2eff976933eb0d4888bb03541b4

    • SHA1

      ffabb1e63a34b607804d692bfff4b413556b27c8

    • SHA256

      58bfe90e8bcdcd113ec4765bafa141cf208d9795109ae8bab16f571ae0029cb4

    • SHA512

      6c630db91659a08b88cdf2590e39de78977b7e292199262718acaa80d2b1ecb732594b45e8bbf05280915dfe381cf4936982204c11b3ba043aba9eaa7687d59e

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

1
T1158

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hidden Files and Directories

1
T1158

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Tasks