General

  • Target

    ad35666e25c3db6923095b96f30dfa1768af186d4aa12f811f522e695198803c

  • Size

    336KB

  • Sample

    211025-d1x1tafec6

  • MD5

    cf087f0c96950b797ba3213d2383acaa

  • SHA1

    8c2b04a0c3868e16f0265bb6c3242e1c7a62c156

  • SHA256

    ad35666e25c3db6923095b96f30dfa1768af186d4aa12f811f522e695198803c

  • SHA512

    abba920aa0cdd379a76ae2b5b828696ad80dda9a3d75d8c6ed50246c100049f31a6796b0ac586ff9094d7b567754c95e8341c57d029f12693c0de4e3436c7230

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

rc4.i32
rc4.i32

Targets

    • Target

      ad35666e25c3db6923095b96f30dfa1768af186d4aa12f811f522e695198803c

    • Size

      336KB

    • MD5

      cf087f0c96950b797ba3213d2383acaa

    • SHA1

      8c2b04a0c3868e16f0265bb6c3242e1c7a62c156

    • SHA256

      ad35666e25c3db6923095b96f30dfa1768af186d4aa12f811f522e695198803c

    • SHA512

      abba920aa0cdd379a76ae2b5b828696ad80dda9a3d75d8c6ed50246c100049f31a6796b0ac586ff9094d7b567754c95e8341c57d029f12693c0de4e3436c7230

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks